last executing test programs: 14m2.411592059s ago: executing program 32 (id=539): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) 14m2.373689239s ago: executing program 33 (id=537): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x94fe43, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff0000, 0x9, 0x0, 0x2, 0x0, 0x9ba5}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) close(0xffffffffffffffff) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x9}, 0x410, 0x2000000, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20040081) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES8=0x0, @ANYRESOCT=r5], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000039000000080000000b"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r6, &(0x7f0000000600), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) 14m2.32431412s ago: executing program 34 (id=538): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x4, 0x5, 0x10, 0x0, 0xd, 0x9799899d6a8dd0ba, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp, 0x8c0, 0x400, 0x8000, 0x3, 0x52, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xb079) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@cgroup, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) 14m2.275597721s ago: executing program 35 (id=536): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000880), 0x6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x17, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x17, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0xf, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2a}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x91ff, 0x0, 0x6, 0x1ff, 0x3, 0x200, 0x0, 0x0, 0x0, 0x100000004}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x6}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x2}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='xen_cpu_write_gdt_entry\x00', r0, 0x0, 0x7}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='xen_cpu_write_gdt_entry\x00', r0, 0x0, 0x7}, 0x18) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r8, &(0x7f0000000000), &(0x7f0000000500)=""/64}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0xc, &(0x7f0000000040)=ANY=[@ANYRES16=r4, @ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000005c0)) (async) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000005c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x3, 0x0, 0x10, 0x7f, 0x0, 0x10, 0x20, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, @perf_config_ext={0xc362, 0x3}, 0x210, 0x0, 0x2980, 0x9, 0xf, 0x40, 0x6, 0x0, 0x926b, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000003, 0xfffffffffffffffe}, 0x10001, 0x0, 0x0, 0x0, 0x154, 0x10000000, 0xfff, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 14m2.223171292s ago: executing program 36 (id=529): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a, 0x0, 0x3e80}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xfe6d}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unlink(&(0x7f0000000140)='./cgroup\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) 12m18.982615152s ago: executing program 37 (id=1077): syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff92) r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f0000000540), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x18) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='((+)') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)=ANY=[@ANYBLOB="044000"/24]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 11m45.005409705s ago: executing program 38 (id=1197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00"/13], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000)="8cecdb43a69d49f24c69317634e908af3f6bd10b0616655bfce45dd10b781a5e625d270683bff140daf54783bb9c5b0af3", &(0x7f0000000040)=""/118}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001000)=[{0x0}], 0x1}, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb5, 0x0, 0xfe, 0x2, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) 6m9.928920122s ago: executing program 39 (id=2876): openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.high\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01000000040000000400000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000140)='mm_page_free_batched\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x3, 0x8, 0x40, 0x42, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r7}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 5m46.794827312s ago: executing program 0 (id=3089): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="097718a98873390343e0b56cd3b4f9a0e7c4b4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004001700ff0f00000600000000143800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x1, 0x1, 0x6, 0xe, 0x0, 0x3, 0x24000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x400, 0x43}, 0x9, 0xfffffffffffffffd, 0x0, 0x6, 0x22b, 0x7b8b, 0x3, 0x0, 0x2c, 0x0, 0xffffffff}, r7, 0x0, r3, 0xd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x4004743d, 0x110e22fff6) write$cgroup_type(r8, &(0x7f0000000280), 0x9) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000380)={'veth0_vlan\x00', @remote}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000580)=r1) openat$cgroup_ro(r7, &(0x7f0000000680)='net_prio.prioidx\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000880)="3d026a38", 0x0}, 0x20) 5m46.545135637s ago: executing program 0 (id=3096): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000006ae3500000000000000000000000000010000", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000100000003d0f000005000000c0030400", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0200001400003f959bb6de9fb18c61000000009adfff00002d07ec68"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r7}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, 0x0, 0x0) close(r8) sendmsg$inet(r9, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r6, &(0x7f00000000c0), 0x12) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000780)={0x1, &(0x7f00000001c0)=[{0x8045, 0x0, 0x2, 0x8}]}) 5m45.705289044s ago: executing program 0 (id=3102): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000340)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000380)=ANY=[@ANYBLOB='b\x00*:* wm\x00'], 0x9) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYRESHEX=r0], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000003c0)=r9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000010c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5m45.36998641s ago: executing program 2 (id=3104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r3, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_lru_insertion\x00', r5}, 0x18) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 5m45.267427082s ago: executing program 8 (id=3106): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0xa, 0x3, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0xd2, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x5a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) sendmsg$sock(r2, &(0x7f00000007c0)={&(0x7f0000000500)=@ll={0x11, 0x1, r3, 0x1, 0x2, 0x6, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)="9bccf4f02b662e6a513621e5aff55303f613d004164077b9589d8beda4e6737ee6bea32c75ee5232605559248c152f12b38e990e84780ec99cec7c118e75269f6350e8cb5cddd4f90d2ca9f9b618d12970bba7383966093ba45688b1eb833e90f4d5faa86bd16db62f82a06df2c3a1f3800fc34e", 0x74}, {&(0x7f0000000600)="92a95b230695801381a3ef4ac7454cc4f186e43137c0b86b637b738da730be2e88e8700b00f7bde9947acacfad2a3b520d4404057f64bb777c49c905534146294459180d5b251e6468bae913104f757d4068380df9c07941b15733dbcc5b1a57536b7d423a64737ca710499dca1ed802d361eb4eb86ad70fac5738de6ddbdc72a68789f5f66dbc89f65a597ad10ce92f810a6b572db9a2f6998f47d2fd64e6b9edecc182ac6e50df5937d7", 0xab}, {&(0x7f00000006c0)="3a7d4a40b804ba14110df9898f39a0912094e61e8a1e6e8e63a0e5e7e3f047b682cc3883c6231fcc9524b5d6cdbb1504d7289b4d2679c741419911767ea26c6771e773b504db912581ace2631eed30f61be8c091ee828fa9f1cee14fb7df2e8a4c4cc6859d2faed1d72545e6c047dee27bac79ee438879c8b447169b1e896331389a381db31c3b4bd6951a51adf3ab607fd9e3d17a6ba73a777a2261808ec476bc9f6f8af4471e64f004234be5198163c8a3f22e", 0xb4}], 0x3}, 0x4008005) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x180000, 0x0, r0, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0xfffffff8}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) socketpair(0xa, 0x3, 0x7, &(0x7f00000000c0)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0xd2, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x5a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) (async) sendmsg$sock(r2, &(0x7f00000007c0)={&(0x7f0000000500)=@ll={0x11, 0x1, r3, 0x1, 0x2, 0x6, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)="9bccf4f02b662e6a513621e5aff55303f613d004164077b9589d8beda4e6737ee6bea32c75ee5232605559248c152f12b38e990e84780ec99cec7c118e75269f6350e8cb5cddd4f90d2ca9f9b618d12970bba7383966093ba45688b1eb833e90f4d5faa86bd16db62f82a06df2c3a1f3800fc34e", 0x74}, {&(0x7f0000000600)="92a95b230695801381a3ef4ac7454cc4f186e43137c0b86b637b738da730be2e88e8700b00f7bde9947acacfad2a3b520d4404057f64bb777c49c905534146294459180d5b251e6468bae913104f757d4068380df9c07941b15733dbcc5b1a57536b7d423a64737ca710499dca1ed802d361eb4eb86ad70fac5738de6ddbdc72a68789f5f66dbc89f65a597ad10ce92f810a6b572db9a2f6998f47d2fd64e6b9edecc182ac6e50df5937d7", 0xab}, {&(0x7f00000006c0)="3a7d4a40b804ba14110df9898f39a0912094e61e8a1e6e8e63a0e5e7e3f047b682cc3883c6231fcc9524b5d6cdbb1504d7289b4d2679c741419911767ea26c6771e773b504db912581ace2631eed30f61be8c091ee828fa9f1cee14fb7df2e8a4c4cc6859d2faed1d72545e6c047dee27bac79ee438879c8b447169b1e896331389a381db31c3b4bd6951a51adf3ab607fd9e3d17a6ba73a777a2261808ec476bc9f6f8af4471e64f004234be5198163c8a3f22e", 0xb4}], 0x3}, 0x4008005) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x180000, 0x0, r0, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0xfffffff8}, 0x50) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 5m45.138049475s ago: executing program 0 (id=3108): r0 = syz_clone(0xc7102480, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000001200)='ns/time\x00') 5m45.067893596s ago: executing program 2 (id=3109): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x20003, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x100}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x5, 0x5, 0x2, 0x4}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0xb, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe9) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb464a3af5000000005f56ff6200000c00000005000000040000000000000b010000000030302e00"], &(0x7f0000000680)=""/24, 0x29, 0x18, 0x1}, 0x28) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000001000000080000000f00bdedbf429c5bd0f1daee000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5m44.975343468s ago: executing program 2 (id=3110): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000271103d00000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) 5m44.929283189s ago: executing program 8 (id=3112): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/161) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (rerun: 32) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000005000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x929}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x7, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 5m44.918493439s ago: executing program 0 (id=3113): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r2, 0x8982, 0x20000500) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r4}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000100000002"], 0x0, 0x4e}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[], 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r5, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b63707520d7434c9750debe1b749460bed64468eb3448da77b937cca8a1707e840d"], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d"], 0x5) (async) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d"], 0x5) unlink(&(0x7f0000000340)='./file0\x00') (async) unlink(&(0x7f0000000340)='./file0\x00') close(r3) (async) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 5m44.89276812s ago: executing program 2 (id=3114): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xf, 0x81, 0x4, 0x0, 0x10008, 0xffffffffffffffff, 0x3a4e, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x50) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x18) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x10003, 0x0) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x9, 0x15, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call={0x85, 0x0, 0x0, 0x42}, @jmp={0x5, 0x1, 0x4, 0x4, 0xa, 0x18}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xdce}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x4d}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xcb, &(0x7f0000000580)=""/203, 0x0, 0x11, '\x00', 0x0, @cgroup_sock=0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, r9, r7, 0x3, &(0x7f0000000740)=[r6, r1], &(0x7f0000000780)=[{0x1, 0x4, 0xe, 0x5}, {0x0, 0x2, 0x6, 0xc}, {0x4, 0x3, 0x8, 0x1}], 0x10, 0x1}, 0x94) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(r8) 5m44.722338423s ago: executing program 8 (id=3115): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000000700000001000100080000000100"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0xfffffffffffeffff}, 0x0, 0x5, 0x0, 0x0, 0x800000000, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='memory.pressure\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r7, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r7, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r7) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r2, @ANYBLOB="a156f4850d9ce3fad76456e9cf07", @ANYRESOCT=r4], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='f2fs_write_end\x00'}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x12, 0x0, 0x0, @void, @value=0x0}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40040084}, 0x460c4) socketpair(0x29, 0x80000, 0x7, &(0x7f00000001c0)) 5m44.622252655s ago: executing program 8 (id=3116): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x35, 0x1313f, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) syz_clone(0x10004040, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x4010744d, &(0x7f0000000180)) 5m44.544362176s ago: executing program 2 (id=3118): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x8202) close(r4) close(r3) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 5m44.474271448s ago: executing program 0 (id=3119): syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/43, 0x2b}, {&(0x7f00000005c0)=""/14, 0xe}, {&(0x7f0000000b00)=""/169, 0xa9}, {&(0x7f0000000600)=""/58, 0x3a}, {&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000700)=""/16, 0x10}, {&(0x7f0000000d80)=""/238, 0xee}, {&(0x7f0000000e80)=""/155, 0x9b}], 0x9}, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r6}, 0x10) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r8}, 0x10) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (async) close(r1) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000a4ce2663b9ca25fc1c3b0b21a9caad3aa6f23029ec0715cb8691f5622ec6a8e6718f25a6df6ac5b4969345142487a77b9f785ed0d1af9ebf3ae62b69fe94ec2c2c2fe01467589970aa50f9657f65f20067af7afb150000000000aefd27b95e16585bb40a03315ec0a52b33bcadd3d7f2a43dbc2a72aff5b6a375a18a9fa5e1d0a533f4261b4d5bb8301bef0a71792ff321b61181d13cad9b299e9a6fc73ef51b021c68978884e8edf751215db37d451b921372144042ae54257009263835ca52d67a78b6a9f9591dd5025c87aad909c23b6a3a25944d382e535a1b67ee9ffada2cb960f679e9b4719edfb32ac444d7aa9ee5e7110251dbf28efbca6e5f4a0d2d20a5fc3ad2d49d86db85854df491059188cf813d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5m44.285849011s ago: executing program 8 (id=3122): write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 5m43.285303831s ago: executing program 8 (id=3126): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) close(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x45) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@o_path={&(0x7f00000000c0)='./file0\x00', r0, 0x4000, r5}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 5m43.031282626s ago: executing program 2 (id=3127): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x1a, 0x4, 0x4, 0xa, 0x0, r2, 0x7fff, '\x00', 0x0, r4, 0x0, 0x3, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r6}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0xfffe) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 5m14.513083922s ago: executing program 40 (id=3124): r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x6, 0x4, 0x6, 0x4, 0x0, 0x80000001, 0x102, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x180, 0x3, 0x2, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9b3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x4) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x4, 0x2, 0x7, 0x0, 0x1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc86, 0x4, @perf_config_ext={0x7, 0xcf3}, 0x0, 0xa, 0x8, 0x6, 0x5, 0x7, 0x3, 0x0, 0xfff6, 0x0, 0x668}, 0x0, 0xf, r0, 0x2) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpuacct'}, {0x2b, 'memory'}]}, 0x1e) bpf$LINK_DETACH(0x22, &(0x7f00000001c0), 0x4) r3 = syz_clone(0x2003080, &(0x7f00000002c0)="8a60b83deeca8aba8e67226c18f27fb829d3b01a882d06f9ddc9ec0471dae070829625fd2346bc0a8b80c72c2c464c02d00498696ed7d14b59030e1a94e6aafc7a78571c98cf728255788339e31ae679df5700e378b1b29b961128cb8ce8351c16c29a35b01ea891c5ed8fe55e25ef775ffee8b3f435b46f9a8900e3e477e9b9c0d4c4b7ed3ee2338ec4756ae0df8aa11238fa277d37f0f259d0f8d88c4edaf9efc7c0dba8b702e6c43051bc5e0b409189142fa12d85c736d5f357a8b95cb19cf217b27c58736131252d02931d4adaaf4368e1ea06b8f8296a", 0xd9, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="b3f479c43f1310afe47673ce98b2fe201aacfc50aef3dc88ccc70ddedef5e0addd9aff9ad7557c606a7c0059993ad588af3474891ab6cdada76b963bcc89b50d6c5c6cefccd499abc4ee71ded5c41d5063f58eebabdf21c5cc465360395ae43ee54e78c53845ef4b410bce0b9f97b8646275517515c075e1e9a8fc54667048604d3bdf02c7f315adf54f381e2693050f956a37ff0a9451dd96d111e94ca890b5788746ab787d8d14e124e5f471dcac70b0dc5e486f") r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xa, 0x6, 0x4, 0x1, 0x0, 0x129, 0x32108, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0xf, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x4, 0x1, 0x1, 0xea, 0x5, 0x800, 0x0, 0x95, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff, 0xffffff7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x4}, 0x50) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x4, [@enum={0x10, 0x2, 0x0, 0x6, 0x4, [{0xa, 0xfffffff8}, {0xb, 0x8}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x9}}, @float={0x10, 0x0, 0x0, 0x10, 0x10}, @struct={0xf, 0x5, 0x0, 0x4, 0x0, 0x5, [{0xe, 0x5, 0xb}, {0xc, 0x4, 0x2}, {0x0, 0x5, 0x2}, {0xe, 0x2, 0x9}, {0x3, 0x2, 0x6}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000640)=""/223, 0xa4, 0xdf, 0x1, 0x4}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0xcba6, 0x60c, 0x10, r5, 0x80000000, '\x00', 0x0, r6, 0x0, 0x0, 0x1, 0x2}, 0x50) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6b) socketpair(0xb, 0x3, 0x5, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r8, &(0x7f0000001140)={&(0x7f0000000840)=@ieee802154={0x24, @short={0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000008c0)="ccd94314ae4a96acb1cc7268072d39eccbb2b6a76ce1cd231f1e66efff4097dbff10e52e876cc546681ea7012af51940e4000e5bf687a3668695543dc776590b550c59850c8f6bc9570252c394c707d84e3c560c9c1b38c97d5e11", 0x5b}, {&(0x7f0000000940)="1567a0718c5e0e09878ce23ac83b5322d335c66aeb03", 0x16}, {&(0x7f0000000980)="922be042bfe4553d2045a0c74be4e929ede24077bf5eee9c56a549a42868d5b3aec9be117befa1a99c1492ccc5b505c1afe940e18050f4de", 0x38}, {&(0x7f00000009c0)="2f548b2d3ca1ba4a9d5f7d50f24141c4a1ae50622ec2c0bb82a3b66034e2389e05f28fd7ee5237029aa013309175ada4f6069500ba1711fe82ef8a4f12cf6c83f0d19d12327274985262e140ccfff886a206d3456af390e51f7d4b7c7baa984b65ee4e6d523abc546e15605f9b9c0027808ee588a94f08fbd81bb380", 0x7c}, {&(0x7f0000000a40)="7ea085b78a23733b8c5134b39c2b570d5699a4c0360dc50264baf39c7566984fcfe34e9f59d6bb3a66704628f8e4851b6c8e810b1294eb993092c85b5eaacae1df2c248aaaadb7c2058ff93743a3ddb536b6948591e98792086e5f34b0c5fb02047511c761ff20719b36a70dd2da635b3cd0ffeb506969c3eee9b749f6f4df4971dae23795f2ac3f066d704e7626de628362ca3b40c24cd390e34a0ce81c0bc2e22f0d4a28634a548ba894939d55a12817969f0bc24bf5403b626c4de702c3", 0xbf}, {&(0x7f0000000b00)="0fc12d7d80055b3a6d9a11b4df80f01c2433be158df4eb986522010714ac6afcedccf871ecd4dd3f8b27cd4b0ad0317c8f8d9fdfd6373e5a41de85b99c1c5f5dfeaa8b875bd8a6cebb395fb817101dc16f39503ebf99a37f1d74632d7b41d719e22d01fe60afab20be89dad1337192e3919835068787adce787461e4b038d113fa63d835b40a001f9109f339aadac60eb4904ff116d66a07baef518387ddc492ac1c28f8701ce64536d68dbc1b075c8a81a0322a5623c35fcb6f14aa289fb2496c1a231ae6c8d56779ce5e5e9450d5d0e9eb", 0xd2}, {&(0x7f0000000c00)="e60841c19222aced494e8752fa73d2ee2d154fc79f4a0861ac8a2d13f67316468bcc4a06832ff3fbeacc40ff74be7114b451b7510df684175672a5881483dc66c0e6db8b6179bf355baf44a7517060d0d8924b15b5154248d94d194d50fbbb32a85680f6ec5bb084a8d6230b677bf117d8d2df6e7270fb67401366f2fe64a2995a5b95580b4c2f249b00ef5e826bc2b258ec06615e41622602e4deec2797f58e46ce296c3a04856a7fd78132ffea70c2dcf6c32ed70ffde5d7b960f8830c283eafe21bd2125b4df9287b4cc53fb4c32ca2279eba56", 0xd5}, {&(0x7f0000000d00)="de776952e32aeefad4d7dae1ac3c250beaeaaa29db77ee65bd930987c4549ac6942d34547faf0fb3175a9dc3d779293f737df95a939976e4db7601790436ff6223ffe20ce4e4fb65f69c75837865450b66219cf475f69487e1c27457d95d924f38bbcb2b50de2835039d09004701d5cd883054dd1d072f1c6d2e562a02885822b9be797fe714bd3360bcdc58fdd220052b", 0x91}], 0x8, &(0x7f0000000e40)=[{0xe8, 0x109, 0xe, "9b3f762fceb27032523a3e2c557534a1471222281f7be5a7f495c8306ac02caf14b824221d98f9b79ef151296265560f90fed1aae59884c96c865a5039860e569cfb660ed2dec0a7013638a2b491ab194535b70b830b6801e47d9e5532ca735d16e9ea85157d745dd02245131e8496ea69f8599654e18a9da6f59563bc7d70979dce7b435fe1fe75138c0c7ee8a904d297a828972db56319b336eba6b61023040582328aaa84af4c4ee230f1ca87bedd26b6abfe35dd54184c3cd24b1134804c67f0a33c279f4cb74b408de46c848632018128e64f6ac4f0"}, {0x50, 0x84, 0x1e, "9c3fdc1624aeefe94cae75a170401174f3ba03ea49b0837ca20633cc90581c52d78cfad1dc07576d43873de8a4dc3eeaee40c72483098c4c22d98c8b14ed9b37"}, {0x98, 0x84, 0x1, "5f596076937d68d249e906073ea4ae2f5daa4b21a5a0cb2c1fec7d46ace90ab62dbf07cd89c4f59979e0a4aa12b0f8eb2dac27b57026a4c35c7ad6aaa261ee0f5e05476df1d82fcc49d783a35581aa98cf47e5812e4a70d16ccf61d06841e8ef6f1e007a2dd0a4db6cd6bbe38de58edc8bf8a0aba456f312fcce09fe0203094c7f5247713e6db152"}, {0xa0, 0x10c, 0xffff, "2824d829ef261e7e8737406a37121a7eb41505094b55c85238064a1b6036d6a7955e1edc4aa72dee5188e409a39db3add91224b78c2628f41f4c1098a0534cf558ef1ff986bf33fce2e8129aee2c4d91486b13db93505e31cbd5d775a36f078fc81675cac28d0ad44df7a715bc69cab83fdb184fd4e4fa23b2024cae46d8d9488b50b1c88e264104d95faad938b8"}, {0x20, 0x110, 0x5, "88aac2a6f6a3efd680faf648d4b80cfa"}, {0x68, 0x10e, 0x0, "ce985824ab406ace1103c783286405eb90cdbe9b00e509ab903b97a1f2ca1ab213dc57c6209a57779884ead52cd259ee77a511a4786f7438ffd411430424b60d57d8909a243bc8756120356ad75deeb2ca8174b901"}], 0x2f8}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001180)='cpuacct') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000011c0)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffffffffffff) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002380)={&(0x7f0000001200)="d5275d31895f729abd18f37cdd29374f4c5282d3ad076b35590a45316235798b9169753194235e1c2134cbb55108d9f6cb5657fa8d068035d9666a7ae41e4a6ed6aa66f71bf13dfec4cd46d228a4bdee574dcc028e3bfb7812a3e40b0d2c3a32540ae64dcfbc8c8fd5784398c5926682348ddd16481e7a5260042fd3acd2662d9987804313fb5c68794f55", &(0x7f00000012c0)=""/86, &(0x7f0000001340)="fabce26dbddab7c4a23f8ab7dbede6e3c2976ae5de33c9d40dcd84612ec544f1a3b6964f87f185", &(0x7f0000001380)="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", 0xb, r5, 0x4}, 0x38) socketpair(0xb, 0x5, 0x5, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000002400), 0x801, 0x0) write$cgroup_subtree(r2, &(0x7f0000002440)={[{0x2d, 'cpuset'}, {0x50, 'freezer'}, {0x6, 'cpu'}, {0x71, 'pids'}, {0x2b, 'freezer'}]}, 0x25) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002480)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xf, '\x00', 0x0, r6, 0x0, 0x4, 0x4}, 0x50) perf_event_open(&(0x7f0000002500)={0x5, 0x80, 0x4, 0x1, 0x3, 0x4, 0x0, 0x4, 0x400, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0xffff}, 0x100, 0x3, 0x8, 0x1, 0xfffffffffffffff9, 0x0, 0x6, 0x0, 0xa, 0x0, 0x1}, r3, 0xc, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002600)={{r7}, &(0x7f0000002580), &(0x7f00000025c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002680)={&(0x7f0000002640)='ext4_es_shrink_scan_exit\x00', r6, 0x0, 0x8000}, 0x18) ioctl$TUNSETSNDBUF(r10, 0x400454d4, &(0x7f00000026c0)=0xc) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002700)='cgroup.kill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000002740)='%\x00') bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0xa, 0x7, 0xa, 0x1, 0x400, r5, 0x4cf69057, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x4}, 0x50) sendmsg$tipc(r8, &(0x7f0000003d40)={&(0x7f0000002800)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x4}}, 0x10, &(0x7f0000003bc0)=[{&(0x7f0000002840)="e097297966a93d98639b4b881f5d9bf2a616e886ea49ede2bc0640d94145ef2b291ccec0c805cc5a37deb63cdc8b7749b90cdfadd400688338949932ad8adc19a3ea191689677ce103875f9c86d1979015ab31fe863a559944fa9a617b32fc0c", 0x60}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="601a967aa7871ce9a2d88fe1ef11d6a142645e91d67aae08f6d2657b25eb8a427317bd9283ec0261acbd00f4719e92bc0233c2c1bf7eb9a96966f640e80233694705d627285021502351e2106c00fe2160f5e46911a1b6f41bacf88990fe72224e1e392a1495ff43a9cea773abc1f556882447723ad0092c96211e21fd42e80e1cc826bd3acf4b9b50e1b219d0e31d939991cdd85d25fd3c7e021f969f1b9b9ce619e15c3ff6b0b13a0fa946b954f3643fab5369e3f3b3", 0xb7}, {&(0x7f0000003980)="1f103744099d739874dcc3e782d4700c1dbaeee88a33d5717520546f9d506040f2861557b1079ef149793aaf184122a3caf946b6988bc2c19c", 0x39}, {&(0x7f00000039c0)="163f4e16a1c5203728f9b4b55dbc2615aa6054ef342bb9eefa8565184f13d94b523bcc829f89cda2648a86daae3e60c8a2fb81467ec0dd9b2407b947bf588f8cd88383ae87ee1b04d35aa11f6f70bace3a3c0a3a54c0c18bd2f9fbfd686f15bbdce324a11bc2e6151f47de426e4394f6ab2e8fae50b7fe82822922c25d931cc5f90d04c47f8dc44788052b19f3d4e5fda49b1f53b12ed6a9a6b557d18fd00c2e9f2ebc744042430303f2564dd8d83af6853310c36ba1049f0d4cde0c1b8ee5f180d22ef05973fc5a923be68c0dea0867625c5065f225cbee3f0ddbc85821b84b3108", 0xe2}, {&(0x7f0000003ac0)="eb8e48f2f7cf2348f584bd20b5dca04f7139dd2be5c8b9fee215750d62e43f1bdd51ff9b6d12e52da4f6a0eb9d834f92d7df047f3833cc185a24128217339cb69c50807481e74d6555b20ab1aeefbccee0901eb5ef46ccc8b4be1207d628734b9226aadc2836fc2461a44fd5b24dd15db26d0594ac1d19854f0d7c8a1922ea127d8ad6433313927710f732a57ebcb3820ad4bdb661ab3dd445bd42ffa200f52975a289c5f640df55e1801f26a5cb04b9f02b56048a38eddab2529fa60d02159399300912edba2ef9b8212e7ec3809e84ad43412564e73ab7e97af0eba1e0094cfb9f77c15c6a17363023e43529a0d6630435f1b11a602dfe48", 0xf9}], 0x6, &(0x7f0000003c40)="7e6e87ef67b3fc5bd6018692f103e782ea31adcaceacdc8b899dfba61b82f99fb7fb37ef8cd47a11feaa163ed9c62648728e85d5324463db19654e1097a91a02d7a260c91be9a1f2d0a8a8dc41a7e6f3235156a584dbb449f35d6dbac54f5a12efe143e337422554e08f450364d7532979f36c9249be359fead2ec8844bb8e24c9ef977dea95ff48617bd5ac65b7ddde085615cb6b855ba84b63a5515b496d71015c3d50ac38473d3b597b340e603d81e87fb60610c7917e3dff38e46e59a3aa5452f3d4f4ffb1a6aaa75e95808ddbb04856d5552503020eeb239d0e74fd12a2649b616bc2628904a7567e4be0261f7b4f30c14b7e22a0e41e", 0xf9, 0x20008080}, 0x1) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003d80)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, r11, 0x2, 0x4}, 0x50) 5m14.466306802s ago: executing program 41 (id=3125): close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000440)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto]}}, 0x0, 0x4a}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x9, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000300)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) r9 = syz_clone(0x47ce78985b32a8d0, 0x0, 0x0, &(0x7f0000001100), &(0x7f0000001180), &(0x7f00000011c0)="15b217a6d2aa6e6c54d333e699aae4b7a26422428f044a02b24d4b") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={r9, r8, 0x0, 0x10, &(0x7f0000001200)='kmem_cache_free\x00'}, 0x30) syz_open_procfs$namespace(r9, &(0x7f0000000680)='ns/ipc\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r6, 0x20, &(0x7f0000000540)={&(0x7f0000000880)=""/76, 0x4c, 0x0, &(0x7f0000000900)=""/236, 0xec}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0xc, &(0x7f0000000500)=ANY=[@ANYRESOCT=r7, @ANYRES8=r0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r11}, 0x18) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r12}, 0x18) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000b855825b3e04bd9753910bb0dab616038eec26c529f1e9e648070ebb40befa0ac1a0f2781e46d93114cce10bbb56accd794ac3007b5bcaa024911571f2378bce63eea3e4bf354a3f078c00b47ca12615371f226ea14a3c05d634598f52b3f9dbc2894c6542731ee9188d394b219553f57a7bdce74e24b64f05c9dc961a37f8042a370ca3213a100a6d233581c3e6f5fd9a249bc72ab63b2ab83b8b4538"], 0x50) 5m14.426651673s ago: executing program 42 (id=3127): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x1a, 0x4, 0x4, 0xa, 0x0, r2, 0x7fff, '\x00', 0x0, r4, 0x0, 0x3, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r6}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0xfffe) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 5m14.349544795s ago: executing program 43 (id=3126): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) close(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x45) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@o_path={&(0x7f00000000c0)='./file0\x00', r0, 0x4000, r5}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 5m14.263683976s ago: executing program 44 (id=3119): syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/43, 0x2b}, {&(0x7f00000005c0)=""/14, 0xe}, {&(0x7f0000000b00)=""/169, 0xa9}, {&(0x7f0000000600)=""/58, 0x3a}, {&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000700)=""/16, 0x10}, {&(0x7f0000000d80)=""/238, 0xee}, {&(0x7f0000000e80)=""/155, 0x9b}], 0x9}, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r6}, 0x10) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r8}, 0x10) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (async) close(r1) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4m6.619102955s ago: executing program 7 (id=3531): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x52) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000080d4e0330000000000d4121705c8fc1f5e13bc25a225bc4bef0b0186181b265f1378eb1d8635429766f7421d194c6bbb8ff66097df1747dc9e3ca3aaf624ff63a880f67ec1427c1f18863c52b2d75e3de4c47c8674630cb7140adcf56a7c2d67f1d56bbdb6c85b7e5e96929aa6154e48d9d54fde27351092be4f7ad14226cd07ebea7979816522224d8a2eaba414a093b41ed450f705c4ab8a7a22ca80c3c804f97147295b5f06b6391b5d8757d8c4e0e0f15b44035476a04c5cb7d7afc4a9e5364543ba6968529700000000000000000035841e93309c6e3dfcb5afb67b28db2b0bec6676276c0f0bdf", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000080b702000014000000b703000000000000850000006e0000003f0900000000000055090100000000089500000000000000bf9100000000003ca17a00b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000028c0), 0x20a40, 0x0) close(r5) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r4, &(0x7f0000000380)=ANY=[], 0x280) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYRESOCT=r5], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) close(r0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={&(0x7f0000000280)="69e6a6045f", 0x0, 0x0, 0x0, 0x5, r8}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xffffffffffffff9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) socketpair$unix(0x4, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x62}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb6, &(0x7f000000cf3d)=""/182, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) 4m5.373249969s ago: executing program 7 (id=3535): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x405}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1, r0}, 0xc) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033300fe0800ea00200200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x405}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1, r0}, 0xc) (async) close(r3) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033300fe0800ea00200200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) 4m5.121783374s ago: executing program 7 (id=3540): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x1, 0x28}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0xffffffffffffffff, 0x4000000000000, 0xffffffffffffffff, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r10, 0x4004743d, 0x110e22fff6) write$cgroup_type(r10, &(0x7f0000000340), 0xffffff64) 4m4.229867071s ago: executing program 7 (id=3543): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x8, 0x9602, 0x85, 0x1}, 0x50) (async) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x18) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r8) write$cgroup_subtree(r6, &(0x7f0000000340)={[{0x2d, 'net'}, {0x2b, 'blkio'}, {0x2b, 'blkio'}]}, 0x13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x100d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0xff}, 0x1e51, 0x1, 0x0, 0x7, 0x4, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r8, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) (async, rerun: 32) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000540), &(0x7f0000000080)="33f3ee65e0ab0a9491cacaef8e1198839abe2a3a21e00bf0befe34069bc13e74a513980417160f7fe81ead6e0e50e5bc55c0fa7df679a7dedf27b3ae105fcef664206ffc76b40e7ab43aeed273fe09f1ec9530e15c7c93a642bfdad4e7984324d9080c33d7c5822cc96998c95378a621d587ae00913d895cac04f5d0761e312be7df93e5eca607a5eb7a7cd55bb3", 0x800, r1}, 0x38) 4m2.105417772s ago: executing program 7 (id=3550): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x8}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6493790710000000000080000b2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249f21c6eee84309e7a23c19a394830f2539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bfb1c0e6b1244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbb888b0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f94479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b844139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323478a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526894aa7fe5e68949a3b304723177d356c4604bca492ecec37e83efceefd78a2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bd43b5b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebcef5af469abe753314fae31a09c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa7000008000000000000117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d34264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5a71e0d7696caba172745c7dd919ffb631820420b75b6522c0e21c882c66f4f25ffb6d95e07e068000000000000eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6f0100000000000000f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e09d24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868db06fd892d68a547477f8ef686ff0dba7b8c18c94d5a89b0567a851750a35d9cc2217db890d89385fcaa00f0f2e524672e6f4c8bedfd5da5b157709b8265cf511dc5846ab1d85916c4a6b2d1b408575982e11230cbac0a9c6eaa03c945645581f678403c2a936c53ae72940aa92bcf22b82c6bc028e0acdddf9fef595f0f7a9f80c0e4c659ced769ec463d26a81e468846761a8e1efd6a031ab7adc8665e267be0065cc315aa23012423ec8b8492d9b50fa4d8c5891959b761eec6dc988532782fda13239c948e27853606e26225c796b79cc04f3d1a5a13000000001e301d82a27010d3ac6119d2b12caf282413672d20c852c50084d7b2d50754775ed63bc18023c31351af76e24788d96103455693b34e09a163a9f613a7e5530222cebd7fa0fbff32dc98088f9fab33648cc38e87dd2dd6ee157f5f018702696915661715c979b7796d4f101a257688af7c148e8615c938c4ca8a69f6fc585ec1dd1857a501f90b161eff23181a11a2b0da4c58d4"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x4001000, 0x0, 0x408, &(0x7f0000000140), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000280), &(0x7f0000000000)=""/3, 0x2}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001440)=@o_path={&(0x7f0000000780)='./file0\x00'}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r1, &(0x7f0000000780)}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0xbe, 0x8, 0x7, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x110000, 0x100000001, 0x400, 0x6, 0x80000001, 0x4, 0x6f, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0xbc, 0x7, 0x0, 0x8, 0x0, 0x0, 0x405, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x7fffffffffffffff, 0xff}, 0x48, 0xae, 0x100, 0x9, 0x1, 0x8, 0x0, 0x0, 0x5, 0x0, 0x1}, r0, 0x3, r2, 0x5) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4m1.777935509s ago: executing program 7 (id=3553): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x2b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/129, 0x0, 0x81}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde908990817b364e51afe9c81a97f0570759f1cae63487ff68fffffffffffe8e3932e2b7185a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba75411890700000000000000d8e5b1dc91c5499bea0977"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xd00, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000640)='./cgroup/../file0\x00'}, 0x18) r5 = openat$cgroup_procs(r4, &(0x7f00000015c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x2, 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x0, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x9b, &(0x7f0000000280)=""/155, 0x41100, 0x50, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xa, 0x5, 0xc}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[r3, r3, r3, r3, r3, r3, r3, r3, r3], &(0x7f0000000380)=[{0x4, 0x1, 0xe}, {0x0, 0x8, 0xa, 0xa4cfae1c153e7c51}, {0x0, 0x2, 0x7, 0x4}, {0x3, 0x3, 0x2, 0x6}], 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='gpio_direction\x00', r6, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x800000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc0000000000000000000000000000e70000000000"], 0x0, 0xfc5f}, 0x20) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3m46.241627912s ago: executing program 45 (id=3553): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x2b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/129, 0x0, 0x81}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde908990817b364e51afe9c81a97f0570759f1cae63487ff68fffffffffffe8e3932e2b7185a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba75411890700000000000000d8e5b1dc91c5499bea0977"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xd00, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000640)='./cgroup/../file0\x00'}, 0x18) r5 = openat$cgroup_procs(r4, &(0x7f00000015c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x2, 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x0, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x9b, &(0x7f0000000280)=""/155, 0x41100, 0x50, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xa, 0x5, 0xc}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[r3, r3, r3, r3, r3, r3, r3, r3, r3], &(0x7f0000000380)=[{0x4, 0x1, 0xe}, {0x0, 0x8, 0xa, 0xa4cfae1c153e7c51}, {0x0, 0x2, 0x7, 0x4}, {0x3, 0x3, 0x2, 0x6}], 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='gpio_direction\x00', r6, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x800000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc0000000000000000000000000000e70000000000"], 0x0, 0xfc5f}, 0x20) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3m31.284457483s ago: executing program 9 (id=3704): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x82d00, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="80cf32f0"], 0xffdd) 3m30.893803291s ago: executing program 9 (id=3705): socketpair$tipc(0x1e, 0x4, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x18) close(0xffffffffffffffff) 3m30.704447154s ago: executing program 9 (id=3706): openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000080)) (fail_nth: 5) 3m30.102092156s ago: executing program 9 (id=3708): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) (async) close(0x4) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000380)=ANY=[@ANYRES8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000740), 0x4}, 0x0, 0x1000000000000, 0x0, 0x1, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x80000081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 3m29.768887232s ago: executing program 9 (id=3712): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r2, @ANYBLOB], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r4}, 0x10) close(r0) 3m29.407401919s ago: executing program 9 (id=3714): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x4004743d, 0x110e22fff6) close(r0) write$cgroup_type(r3, &(0x7f0000000100), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @ldst={0x0, 0x3, 0x3, 0x1, 0x8, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) 3m14.246155055s ago: executing program 46 (id=3714): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x4004743d, 0x110e22fff6) close(r0) write$cgroup_type(r3, &(0x7f0000000100), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @ldst={0x0, 0x3, 0x3, 0x1, 0x8, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) 5.082625952s ago: executing program 3 (id=4935): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpu.stat\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0xf73}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x16, 0x9, &(0x7f0000000380)=@raw=[@alu={0x4, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xaa7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @jmp={0x5, 0x1, 0x5, 0x3, 0x1, 0x100, 0x4}, @generic={0x1, 0x9, 0x2, 0xeb6, 0x7}], &(0x7f00000002c0)='GPL\x00', 0xa, 0x1000, &(0x7f0000002500)=""/4096, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x10, r2, 0x8, &(0x7f0000000800)={0xffffffff, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x5, 0x8}, 0x10, 0x0, r1, 0x1, &(0x7f0000000900)=[r0, r3], &(0x7f0000000940)=[{0x5, 0x3, 0xe}], 0x10, 0x6ef}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4ddffffff7f02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39ddbb1edb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a634b93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff6f16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c64ac4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939db52812e07795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b59895e0309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a10100000000000000c9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670e31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167a9f5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca67905e877893646d185a75582f866785af6b0149e336c31fb177e3e85f4c60cbbde4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63db66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce985a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90a6e865225f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853b8b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212dedd245b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e000000000000000000000087b97a200609c77e0000000000000000d3a54ccd0900a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09ac0090609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699f61acdc8e36010d76093ddd227d9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89732c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eebf33a260a9b2647726795617a9d1700000000000000f65d0eb4b7b077f1b4d3c5254753ddc9d5861fca4ec4205af1c89fa638b00342ff5f5994fc1f042d1b4a0000000000000070035394b646baa4ba26f70c2c2fe2bc501ecc19f538fdeb7485b73a72a3cba6c50721ce39a0dba3757fcfdb20f40fc9f7fb5d0b6100000000000000005bc7aff2c5b266f8276c6a6eebeae26b7410b7b506f7518ef70721f4315b04f1c35d5c5ab58d6d78682c21821d8e0648feddf5734daba6e219ddc4708f0de8032515fdd2825334e43786d58caeaaee3bdfcfc7e27d90f26de71d00417b23910b4f2c06d21313a73fdb069482241e09d49d37d91a43a08812df97700683e828735af95018960271e49d61fb985e088d079ee30b347952dc5ba725047cef9b0065fed61cf2a4336bd8b3dea27ab071fc2cea404b8d39b798aef5739327b0f02add98cb77ad6c6fc582798a8e5b0e7baf898efaff86d859932b903881253c3457a86fb5ff849bb51959d3d16cba8e59bc854be0509d12d800000000000000000000000000f82401ebba7ada9d9531161825cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x20002, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f00000004c0)=""/254) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.041854442s ago: executing program 3 (id=4940): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b6016901992307df92d7c26b05a7da0582d208fd1f57c41cee38c7023e71dc864ab49f7894dd5ee29721d0625ee50c8aeca9b5090d85ff1c5df40229f0981507171aec7dc97abd981893d51a27e8a1033fa344fa3c6c27705648a66a47e0a1bc8fcede095704453c77f6c5370191ab55c423aae05729e69c987cf5f9aa2fd88c9e2114f53b9f82157c197397e43647b083db79f1f2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1e03d3ffbc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) (async) write$cgroup_devices(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1e03d3ffbc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 4.039084512s ago: executing program 5 (id=4942): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x4004743d, 0x110e22fff6) close(r2) write$cgroup_type(r3, &(0x7f0000000280), 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r4}, 0x4) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x9) 3.983765283s ago: executing program 6 (id=4944): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e00)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000e40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xa, '\x00', 0x0, r2, 0x3, 0x5, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c319b2afffba969b38cf4de343a00d1d011b97d0cb91b70fcb0f374ca29506a7ba68bbd0fc"], 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x30, '\x00', 0x0, @sock_ops}, 0x94) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x3, 0xff, 0x7, 0x0, 0x6151, 0x61000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180)}, 0x50, 0xc8, 0x3, 0x3, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x8, 0x0, 0x8000000000000001}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2340, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@fallback=r1, 0xf, 0x1, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r3, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000840)=[0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5f, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x2d, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={@cgroup=r4, r1, 0x17, 0x20, 0x0, @void, @void, @void, @value=r6, r5}, 0x20) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c00), 0x11dc83, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110c23003f) write$cgroup_devices(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="80fd", @ANYRES64=r4], 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000ee4d9dfae5e6afaf34e2e9e1a5e24d18a9413ad932b15807bcc169caca39b809d06f108aa174150b89791d2f9a9eca92b005512b5316bdcb7371f261f4c81f713c6316cbb63b2a4025d4697e8f134f8b3aed8c1cc89296c380463c3d892630cc4e2b2d6ae359a2463800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r10, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) recvmsg$unix(r8, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) write$cgroup_subtree(r13, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r13, &(0x7f00000004c0)=ANY=[], 0xfdef) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.535287931s ago: executing program 3 (id=4946): perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000200)="b9ff03076804268c989e14f088", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="3f23000000000000000000000000000000000000ea63cb3a21d1e183ea734608d9e7f7d48dc905481fca4a614ec4a07e59980ecb8e5df7e0ca9a7054531e37", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8923, &(0x7f00000002c0)={'vlan1\x00', @broadcast}) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 3.374384405s ago: executing program 3 (id=4947): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xe6, &(0x7f0000000400), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001080)={r3, 0x58, &(0x7f0000000fc0)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x2, 0xfff, 0x800, r3, 0xd4, '\x00', r2, r1, 0x5, 0x1, 0x4, 0xd}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800000}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x18) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047451, &(0x7f0000000180)) 3.335891885s ago: executing program 6 (id=4948): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYRESOCT=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x918deee56f5f1908, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x3d) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r7}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b6016901992307df92d7c26b05a7da0582d208fd1f57c41cee38c7023e71dc864ab49f7894dd5ee29721d0625ee50c8aeca9b5090d85ff1c5df40229f0981507171aec7dc97abd981893d51a27e8a1033fa344fa3c6c27705648a66a47e0a1bc8fcede095704453c77f6c5370191ab55c423aae05729e69c987cf5f9aa2fd88c9e2114f53b9f82157c197397e43647b083db79f1f2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r8}, 0x10) 3.290976237s ago: executing program 5 (id=4949): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f0000000840)='%pI4 \x00'}, 0x7c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a00000002000000020000"], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd6c}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000005c0)='f2fs_background_gc\x00', r5}, 0x18) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000003, 0x8404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x810c, 0x0, 0xc4b, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0xdd3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) sendmsg$tipc(r6, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, 0x0}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18010000179fa10000000000ff000000850000006d", @ANYRES32=r4], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0xc0001480, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18120000", @ANYRES32, @ANYBLOB="0000314f33dd0000b703000000000000850000000c000000b7000000000000002015d19f6ef6586834cd317649fc4d5b50e268ca26da696d87db7dfd3558b28e3e97c2753d34357b5970e24cc2cf79bd43a903a8bcdd3abdbf6a00d5344e299f62081395379dc805281b193730c8e691c5693aa63fd9a2d7911c3e166749541b12ddf04678219c69d185c1fb2672a7de1c012717"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0000000600000000ff0f00050000000a000000", @ANYRES32=0x1, @ANYBLOB="fcffa151bef9e317ffff00"/20, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000001000000000000000f00"/28], 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x18, 0x43, &(0x7f0000000740)="f0b2847f7386ad670b4cd5bc9196278ee39aa7c529fc2cc8", &(0x7f00000007c0)=""/67, 0x7, 0x0, 0x96, 0x63, &(0x7f0000000bc0)="49e9e88aaf8e0a0070701f29d3a06083a3d8e79e832037025c4634bd899578844a0e6a1a10af6a6a158b3cb3ce0ddb2705fdc248657c2747c05cf710029f58eb380b939ea16e2ca0314861343ad0633b3a03392a5a4f8c0c6ffd844d71f38ee91d1aea2f0b248d7dca5c3a05ef9c207ae995833ae9a986cacced4f0f91ea53892d1d146e429f6f540fa4530addb09e08ffd2fe7cd217", &(0x7f0000000980)="6c2497b8a96ea5d7175dd1e87e3235039359347ec909d555f4017592d262b0b2092bb8bcd7b9bb10d98347e59d988c5d912e3face61653893788001c0e133cedfcbfdc455d642088f85143af028719b5e2f763f4b662706a1bb799328747b59ff565b3", 0x0, 0x0, 0x1}, 0x50) 3.12501399s ago: executing program 1 (id=4950): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x90100, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8, r0}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)=@o_path={&(0x7f0000000080)='./file0\x00', r1, 0x4000, r0}, 0x18) (async) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x2, 0x1, 0x9, 0x1, 0x0, 0x58ee, 0x4ca0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffffb, 0x5}, 0x820, 0x5, 0x8, 0x2, 0x2f, 0x8, 0xd, 0x0, 0x80, 0x0, 0x1}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='@-\\\x00') r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r3, 0xffffffffffffffff, 0x0, r1}, 0x10) (async) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={r1}, 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='rtc_alarm_irq_enable\x00', r4, 0x0, 0x8}, 0x18) r6 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x50, 0x81, 0xf, 0x0, 0xe, 0x4, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24f, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x8, 0x8001, 0x1, 0x3, 0xc, 0x4c2, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000480)) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex=0x0, 0x37, 0x1, 0x7d3, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@ifindex, 0xffffffffffffffff, 0x2e, 0x2012, r4, @value=r3, @void, @void, @void, r8}, 0x20) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f0000000640)='./file0\x00', 0x0, 0x10, r3}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x21, 0xdd5f, 0x40, 0x0, 0x2, r9, 0x9, '\x00', r7, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x50) (async) r11 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r11, r2, 0x0, 0x4, &(0x7f0000000740)='@-\\\x00'}, 0x30) (async) socketpair(0x2, 0x2, 0x7, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000000800)=r4, 0x4) (async) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r14 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x20, &(0x7f0000000d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6e00, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x0, 0x4, 0x5, 0x7, 0x20, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4a24, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x1, 0x1, 0x0, r10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000e00)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x14, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x3, 0x5, 0x401, 0x422a9701}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000ec0)=[r10, r9, r10, r10, r10, r10, r9, r10], &(0x7f0000000f00)=[{0x4, 0x1, 0xa, 0x3}], 0x10, 0x4bd0}, 0x94) sendmsg$unix(r12, &(0x7f0000001080)={&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000900)="42c225a204b07db31b5133bd63d7ea719e772ab85c7d797a81967d762e124f17d3b3f73f63d6d5a3169ec4091f8a1bfaadc4e5bba6ba2ef13ac6d9c886ff348de7a15b6255724f60095b7eee9e65e06d5d20630af316032c21dbe0c90ab4173e8d09ec5121581565664f492710f71d4c77", 0x71}, {&(0x7f0000000980)="59bd106f32ab467fe3c4ba854ade371d1604d91295ae42c4b055848a3ad4909c84c757b9ee57a328a2f300e7fe22bcf6948c856ecbafcac4e5d49b3b3a", 0x3d}, {&(0x7f00000009c0)="e57bdf95ce62e42e27486d5b14776caebd036f97b15a0abe7e54824befe8bcc9ae9b798ecba26eefb5d0a6914c4ff8a6bf79836ffb28a4525bdcf9ae7555b931ccd93fa437f0af233e10100ddda9c62c20d4cb99ecb0cdb4e82e274ee82648a96c5136dcffaf968b69b72f1ab870288ae663786a60abc80f5fccf9980451b9d60a3d54119c1cb1c1729e2e02a1e72875ae52ae8a2ae772757b172ae3ba17e576c9e4c7a96b04da12c18d3105b140363a7ed696", 0xb3}, {&(0x7f0000000a80)='8G', 0x2}, {&(0x7f0000000ac0)="7084b7d409a0a4e412bc4f977e382a1b5deb3d3346b5d424bdbf7ea4f85cdcbc965856ab369e0e1c6c6d1e22902528c2354ead071a83edded60801b85ccc8e286663ed38fc57acc2cdf8629403341e4b4db68693a772f40d4ba40a0324bf00f930ff4807d0716831bd5dd582cf7bc30edda7022159146cbbd38c55cbc9ec22e89806ee5b3eb6d2f50dd57d9a4fd7680d33", 0x91}, {&(0x7f0000000b80)="b4a400b7eb004ce0c20fa81d34b562c0fdc42f4ae88a54bd2054b3d3ae8f1bcdf857c0e9b7525cfaa195f205290694bcb749332c803d592f82707d937e890c086d02267fec883a3f1fd4297fe0ba5a64158a94e59cea70f2cb98fe886da6dfb9e9264697e3fa9ec23eeaacfed07ddbf892b7f851178757796659b6ff65247cf638df7548fab08158b7085424c922d0f8da00e3c55e8399472af89069a338b3b900a8ed6e25c7eb0cc0f506952056b1b7fa318719ffb1e9cbc211e4ccb56f503f59556c12281d4189a5fb516ac3eaadc4ed6582643ff7eb89e7e97986440f37", 0xdf}], 0x6, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [r14, r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff}}}], 0x58, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000010c0)='/\\-]\x00') (async) r15 = openat$cgroup_type(r13, &(0x7f0000001100), 0x2, 0x0) write$cgroup_type(r15, &(0x7f0000001140), 0x9) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001180)) 2.964108413s ago: executing program 5 (id=4951): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='thermal_power_allocator\x00', r1, 0x0, 0x8000000000000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8f3ee4791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a659604000000ff020000000000000000000000000001"], 0xfdef) 2.938308263s ago: executing program 4 (id=4952): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01000002000000000000040000009000"/38], 0x0, 0x26}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000085", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000004000000060000000b00000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000023761dc874", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup(r8, &(0x7f00000000c0)='syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.937850473s ago: executing program 1 (id=4953): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) socketpair(0x29, 0x0, 0x0, &(0x7f0000000140)) 2.517853221s ago: executing program 3 (id=4954): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="120000001d000000080000000b"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="560a0000000000007911d000000000000000000001000095000000000000000000000000000000005ab54749a457f145ed33fb512c36394e5490883fc3aec7eb364a1e2848c8406d0b8e3ea53956cb32f3a11ddf4008f80beddd24a9a0d15792658c"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) 2.516102121s ago: executing program 5 (id=4955): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000000900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000005c0)='workqueue_activate_work\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_ELEM(0x5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'veth0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 2.136480259s ago: executing program 3 (id=4956): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3bd, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004000000080000000100000000002288d28fdb55ef3f21806cc7749386054646a305000000d26a981f9a69ad76da3ff260eb13b13879401830eb6c396cdd78ff4e608cecae5651a09ea9093ec32bfc63cbc22c1a2261", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='hrtimer_init\x00', r7}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000000)=r1) 2.125232079s ago: executing program 1 (id=4957): socketpair(0xa, 0x8000b, 0x7fffffff, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x7ffd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="00000000e5d8f927b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 1.957378552s ago: executing program 4 (id=4958): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2, 0x0, 0xffffff80}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="070000000400000008000000010000000000000046f62557f8047d3fef0c469ae2b612ff02f024a0ad14a4cf35bbfde605026126bed17d119f429a5c78a613afba2988022f7dc584567198a14a303ba7185a901046ee83c83c773e4c98cdb013047f25a08e748deb580816d5762d91d4265029e35962a3ff7fbdf123dd09cd740285fd0586991bbe53af96924700000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair(0x18, 0x4, 0x3, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000009000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x6}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8982, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r7}, &(0x7f0000000000), &(0x7f0000001a80)='%pB \x00'}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r8}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x400000, 0x0) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f00000003c0)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 1.933498572s ago: executing program 6 (id=4959): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x22020000, &(0x7f0000000000), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1000000004000000080000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000ca97f13d2188ab2afc0600"/38], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000900000000b7080000020000007b8af8ff000000007dcb00000000000007020000f8ffffffb7a8000008a8d6d74342b1000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r2}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r4 = perf_event_open(&(0x7f0000001000)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='(pu&00\t&&') close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000e299cabd00", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r7}, 0x38) 1.54877687s ago: executing program 4 (id=4960): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000840)={&(0x7f00000005c0)="47935dfd0bf30887f891782eede63182a1c5d568cb5094d7614aacc49d497bf5e7ddc28910ea5616223a0310c0939411665ea5f5a86444386960afdb5b2fa14777a6343890d6b489c87921692d654e1f30dd4aa36a627c15c0de2fe6081e396fb7013ec92e24eafae1d436b24f741e54f1a4591efbdeec9bfe067842e38a5455c96eeb69208e4426302a03340d274488d76b892cd91955867f3fc278fdbaffa7b7a0e1b142114741945beb4f02754ac0", &(0x7f0000000680)=""/51, &(0x7f00000006c0)="8237ab798a5a8640619bb9918ade33a37b683bde4a1857ce1f9c05b821126a8e3e5584b8bb41bcfd2444c30b44a7bd2a1ce0aee4e4a3aea185aed24cd12fab0c308b1f24be3c6aa1889d4438", &(0x7f0000000740)="cbb6e4e0202cfed99cc288775e3b7552e88d21a2de6a6f04c10526ea964ca639b85b37df29fff1813cfb21ef7ef7a6b92fb4a7ef636fe0ba71de3ff88286cbf4aa1c3f66ae35bc86b9e8f8a77da38d32a7f78ed57120b4685334c7db3a51e42f0a20a342275d348681653e41ab85b0365ac91cad7466e6711ad7e67b0a88d88fae271a009478865ca64a54ef810b493946a80c63b3ae3c9fa4a3ba498577dc40da35d02f16d4f4962f5a521158a374f8c4a23a9ac04a71161058f2c8658288fa8e26e0d14bf4a8a1437ef69f8db2dc2e11ab20793e4f875cad23344ece0a30", 0x0, r1}, 0x38) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900), 0x8}, 0x38) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xa, [@var={0x3, 0x0, 0x0, 0xe, 0x3}, @var={0x5, 0x0, 0x0, 0xe, 0x1}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x61, 0x51, 0x2e, 0x5f, 0x61, 0x0]}}, &(0x7f00000004c0)=""/185, 0x86, 0xb9, 0x1}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={&(0x7f0000000180)="e6d9f6d5d31ff567f586d0d1ed0ba207c7b545bd9fb1a6f9961ae4", &(0x7f0000000a00)=""/4096, &(0x7f00000001c0)="34dcaab04baae71c2726fe01b7fb2e45d50caa5db9575f05fd59fa1621da4ca9a793ff26ce79bc0a73998c9fbd262d677f059f794605d2f383726d2ca532b292", &(0x7f00000002c0)="ca62c82718e37f70b2492d6596710d1ac2c00099b79c5ecf261ac73d8284386b967c76c0ae0b5214011b7ba99794321d329f5269a10292468191f2592bee85c60ee3a807ddc4555022da5e9a9f7b1e46bc3d9504d320514fde07a51103713c44555414b1c9520fa62309cf7bbb90014b87960594a9c19b38070f7fac5f08f7c1165f7fe1c576a140930424603198fb1942ad78c7b04e1d4289f8fe5e9cea2ff4e9a174ec20f467c2ffd286de481eb207d5c1a0c04826ef19b0c79e93a4f32c", 0x7fff, r1, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', r5}, 0x18) 957.168572ms ago: executing program 5 (id=4961): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @random="ada68a2f96c6"}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x7fff, 0x9, 0x5, 0xa, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0xd}, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x37) (async) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) (async) r6 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0xff}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0xff}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0100000008000000029600008500000001008724718f7c046a68313bdfd100000000fb4990c67e5ab22fadd2ddc51861d2e73179e23b5fd6af515bf99f704c3d7f19fc2262419e5f80836129284750756d6bd6bf097781b14ee6b672564600818176be350aaea0f905bab8800b8e117ef6114b1f3bd79cd435e9e5d22178975eaca367e5b50934e20881a78266584380389755711c1b07c0c6bf2061577879d5db64e7d59b49d684014fd73341d23dc0e77f6ae8398de78c80886e2bc455a41f7e52f4ccb84bcd20ac65353fe4328585ccab356a561c02e41c919007b42e26c27aebe047026de267ce687c7cddd4fe10d7d852", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000540), &(0x7f0000000240), 0x800, r7}, 0x38) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000ff030000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x9, 0x8d, 0x16, 0x4, 0x0, 0x5, 0x94ba0, 0x48cf3dc79f55ac95, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x6}, 0x100000, 0x0, 0x2, 0x8, 0x0, 0x0, 0xc, 0x0, 0xc7a8, 0x0, 0x4}, r10, 0x1, 0xffffffffffffffff, 0x2) (async) r11 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x95, 0x1, 0xc, 0x6, 0x0, 0xe, 0x408, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x9, 0x5}, 0x0, 0x2, 0x0, 0x8, 0x8, 0x6, 0x6, 0x0, 0x9, 0x0, 0x10001}, r6, 0xa, r5, 0x2) perf_event_open(&(0x7f00000001c0)={0x6, 0x80, 0x2b, 0x36, 0x81, 0xe1, 0x0, 0x9, 0xc00, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x400, 0x8}, 0xb0, 0x9, 0x2, 0x0, 0x7, 0x5, 0xf, 0x0, 0x69f, 0x0, 0xc2}, r10, 0x3, r11, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r9}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 954.726872ms ago: executing program 4 (id=4962): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)="c8bfeda4cbdca373799b06b6d4689c686538bdadc73c287d49769ee085ab3447c08ab0c5c0893b0234b98a34f5058196a6952d2cb81c77d72c995dff0ad0a4131410ccfa923036034888ab1076a1eaf6d016570e68251b073cd5b2463396cc44bb690553c41145a851de8f3dffb1bbb22549c7d9c072e28c0153c914eab77e91da80191cd049eb92786150edd28af517", 0x90}, {&(0x7f0000000200)="48459b3f00ba26c9fa0f9539c7ff81c0afc09b11ebafa09c5a6c43cd9f3a374953ec38f5fa842bd83880d3524cdd6424eb96ea65cd2521efa32072664e89149aa7a76f2728", 0x45}, {&(0x7f0000000280)="dd2c9463fab080b740eca22a7f2a3a4e1b61372d601e535d3e", 0x19}, {&(0x7f00000002c0)="3be4d9927ab05ac30fdb52063907c1435689b288b4cb663613193b124a5405366b8608bd4979", 0x26}, {&(0x7f0000000300)="12e54c03c37cf9013b704d239babdb5a736afc04791492153e3df58d8f8096a620ae5fc9c0", 0x25}, {&(0x7f0000000340)="fb364589b1eb1305c7aec39d2cff8554f362911668ba0ee5f646cb0f26cadea39e17f683172294b01c186a9ea6bd949cb334cce98fcb4d8a541f54320f9a6536cb379cbcbbca553a1f4461735d98e1249129e1f4d0b1ea621a7f98537872289ca134e37967f17f0fb54f4a27477b97120498e00b697bb8a6bf7adc2e3c6f2ec63cada3679b64f0137a60c7704bb6d576ff35aafaf756b7c4682a7aa5922af6d5c3fc697f97c199832235349135a7a895d357083194b34819", 0xb8}, {&(0x7f0000000400)="720bd2642ee13bee2c26c0331598a1b1f0c6ea8091f08911646068558e91d8fba5ec652dd5d8eec5f1cd876f0fe73892dff11f", 0x33}, {&(0x7f00000004c0)="7659e80d9db10389c640fa7b47f9328de9cd81fc4358b21877c3165a85f8e233e9f2c0ef9c7cdcc4b4528e79cf72fff0fa19657e0523741eb3f3924c4f4728", 0x3f}, {&(0x7f0000000500)="7b2f4b69553accdd2a28e2bfc9563e68c2ee1161f31f824b0c4e867291d02836a78d60de6a4aec3ff4a3949c2aad3c3a5795bba8ba78718d017993796472547b171033363a78bba20e388d24e9f094d6e0bd252ddef086549da01efc301a06c28e1f1af6ca93937c98ba37484ed750237d84ec6ed925ae72c041d22ab1fc8cf77814d0899905e2e4f52d4692583670b17575615382516dfe20ab00cce859ba746f00780c117abc8c47da2bb8a5b2e02d32d6c6b7dfa22c7fa315148d395ff1ccf2863081208f9f787f821c9ff4338e92ba203afecf56e7045240a183dd0c1f647edcc05233051fb0cbd79edb8194bb9dbe2725b09618d7fe", 0xf8}], 0x9, &(0x7f0000000840)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x30}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 746.679166ms ago: executing program 4 (id=4963): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x8043, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x80, 0xed, 0x1, 0x1, 0x0, 0x4c, 0x80000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x2, 0x4ba2000000000}, 0x200, 0x0, 0x9, 0x5, 0x4, 0xc, 0x3ff, 0x0, 0x9, 0x0, 0x7fff}, 0xffffffffffffffff, 0x2, r1, 0x3) close(r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'gre0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8602, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f0000000600)=0xd, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup=r5, r6, 0x8, 0x2000, 0x0, @value=r8}, 0x20) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x80, 0x7602, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2, 0x0, 0x7fffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) 604.037589ms ago: executing program 1 (id=4964): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000110b0008850000007100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8003, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000071120d000000", @ANYRES32=r3], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="0f"], 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1}, 0x50) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000b00)=ANY=[@ANYBLOB="18080000000000000000000000008b97a817521e601626000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 337.483864ms ago: executing program 6 (id=4965): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x3, 0x9, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6307ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r2}, 0x10) (async, rerun: 32) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r4}, 0x10) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) (async, rerun: 32) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7d07001175f37538e486dd6317"], 0xfdef) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40000000}, 0x50) (async) openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) recvmsg$unix(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) 335.584024ms ago: executing program 1 (id=4966): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) (async) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000014c0)={&(0x7f00000000c0), 0x6e, &(0x7f0000001380)=[{&(0x7f0000000140)=""/192, 0xc0}, {&(0x7f0000000200)=""/130, 0x82}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f00000013c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x40000080) recvmsg(r4, &(0x7f0000001b00)={&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001580)=""/158, 0x9e}, {&(0x7f0000001640)=""/176, 0xb0}, {&(0x7f0000001700)=""/246, 0xf6}, {&(0x7f0000001800)=""/76, 0x4c}, {&(0x7f0000001880)=""/59, 0x3b}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/168, 0xa8}], 0x7, &(0x7f0000001ac0)=""/43, 0x2b}, 0x120) r8 = openat$cgroup(r0, &(0x7f0000001b40)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000001b80)='tasks\x00', 0x2, 0x0) r9 = openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000001bc0), 0x2, 0x0) close(r9) (async) close(r9) openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r10 = openat$cgroup_type(r6, &(0x7f0000001c40), 0x2, 0x0) write$cgroup_type(r10, &(0x7f0000001c80), 0x9) gettid() (async) r11 = gettid() write$cgroup_pid(r4, &(0x7f0000001cc0)=r11, 0x12) (async) write$cgroup_pid(r4, &(0x7f0000001cc0)=r11, 0x12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001d00)={0x97}, 0x8) openat$cgroup_type(r6, &(0x7f0000001d40), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000001d80)=0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000001d80)=0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001ec0)={@map=r4, 0x4, 0x1, 0x7, &(0x7f0000001dc0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001ec0)={@map=r4, 0x4, 0x1, 0x7, &(0x7f0000001dc0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) unlink(&(0x7f0000001f00)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f80)=@generic={&(0x7f0000001f40)='./file0/file0\x00', 0x0, 0x8}, 0x18) syz_open_procfs$namespace(r7, &(0x7f0000001fc0)='ns/cgroup\x00') (async) syz_open_procfs$namespace(r7, &(0x7f0000001fc0)='ns/cgroup\x00') write$cgroup_subtree(r5, &(0x7f0000002000)={[{0x2d, 'rlimit'}, {0x2b, 'memory'}, {0x6, 'memory'}, {0x2d, 'memory'}, {0x2d, 'memory'}, {0x2b, 'freezer'}]}, 0x31) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002080)=@generic={&(0x7f0000002040)='./file0\x00', r6}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002380)={r6, 0xe0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000020c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000002100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002140)=[0x0, 0x0], 0x0, 0x9e, &(0x7f0000002180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000021c0), &(0x7f0000002200), 0x8, 0x3c, 0x8, 0x8, &(0x7f0000002240)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0xf, 0xf, 0x6, 0x0, 0x20, 0xffffffffffffffff, 0x3, '\x00', r12, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002480)={&(0x7f0000002440)='ext4_es_lookup_extent_exit\x00', r3, 0x0, 0x8}, 0x18) write$cgroup_freezer_state(r2, &(0x7f00000024c0)='FROZEN\x00', 0x7) (async) write$cgroup_freezer_state(r2, &(0x7f00000024c0)='FROZEN\x00', 0x7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002580)={{r3}, &(0x7f0000002500), &(0x7f0000002540)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002640)={{r6}, &(0x7f00000025c0), &(0x7f0000002600)=r2}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002940)={r4, 0xe0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000002680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000026c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002700)=[0x0], 0x0, 0xc7, &(0x7f0000002740)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002780), &(0x7f00000027c0), 0x8, 0x7e, 0x8, 0x8, &(0x7f0000002800)}}, 0x10) 268.881825ms ago: executing program 5 (id=4967): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f0000000940)="ffa2d6c14a972045954787334e35824cb8a2c1f055e467ebfc6c8ceda0000000400000baf790d208d25a007576cee4d0d0be490000000300000000f3acf23e2e832709a2eeb537507b02", &(0x7f00000000c0)=""/109}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="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", 0x140}], 0x1, 0x0, 0x5d}, 0x804) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0900000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000068f937a3a314ecbd5162b165f69771543ed7e74e39765a9a3015955348bdcc5604744753942581ba061e141103b4ad3a17e8bf1aeb65eae7fceee5a3b0e13298606f01f143ed4294df60a95d151f6b940156e144b2e1b2900bf335bf60f8b1de8a9c7bc778782e0ff0cff6b75e82bd1471a58a7269ee083bdb21c54992be4981956a210ea6b936dd52a0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r4}, &(0x7f00000000c0), &(0x7f0000000100)='%pi6 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1900000004000000080000954b28230000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) socketpair(0x18, 0x4, 0x2, &(0x7f0000000300)={0x0, 0x0}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x14, &(0x7f0000000000)=ANY=[], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) 142.047237ms ago: executing program 6 (id=4968): sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="91c33e17f86a246165891f6ff13e7541e5da1c5472ef4826aec92ab4e836e6e318d595b27216773c14", 0x29}, {&(0x7f00000000c0)="0bb77239fed8f80ef2db70dcc18d7a5142798971a6e41af1c77df7f84b72b92d0ae5537cfc42229f93e141c8a7f32c0cf1ecfeb681b957f8fa60015ec281251fe08b82c93f0b8cfed2643a0c473b", 0x4e}, {&(0x7f0000000140)="dd2cf80a6631889d22381b06ba8525796ae1581c03bdb9f0e4a0fe38a163de55884cc6c5c212cd346a202b763cfe26d684bcbd62e3014ef87472169c9b8a53033e005d7cb5951d9c5a254844c6b9c11e03239c4aee0b2a841d24c7fa7afd5bbf663b8514cdb4a91a436c375ed12d6494744e22e4ece7ed32ad9c53322bf7c63769efb122ab2819d0d7e1d52ef0acad6311a9a35858fa5589018bb24ad5e21d6499011d71798752a20f345891bc65359c4338b304b1ce5c38816ceebe9fc2acf8fabbcd28fe9f", 0xc6}, {&(0x7f0000000240)="e931c97b4ca32b4bfc5c8a6fb2b4140887e1309157ada3d0cd80cb8275bf08db7e19460119976138ccd9a33737fbdf318ef495c42a77b9e4dfbc3384168bd227ff61dc89bc11b22efdf7a38cb66922190dd82e2e0ee816665a1157b7f623a2cb2490715f2e6969380d5caabc8c2897ce7607585d7e15d5e6d500f03fb4f3827abf3f2ef5e48330a657ff02ccda50df645911c129854f8034", 0x98}, {&(0x7f0000000300)="12f3af85e4c1aad534e2a025105032f3894dfbbe8b3f5adfa3d9627827afbe85889bb8e7c0ce43861f4193417e475d9ac28235406e8dab61b3dabb6f0aa7b2f09bcab5d308f015db6a9269239a3d4568681e2d2c37f730d8a0ed", 0x5a}, {&(0x7f0000000380)="1ac9f38d14821dff63eb14d29331fc2cba4cb0c38273b6e091bfbe04e92e93f2758e20c886aa1e386aed6a500148eb1911b35be8d6e8af51012ce271b601cd481be5ae39eaa911576ea30e9213362e2b1dde942c9309674303c1ee57dafe8b3c9fa3dcbd7e7ee71a12594be85c19ce6ae356537a578905e394cc839e6b1f5568ee8f1601b48689982c39897e7d5ea058af150b7d3d8657bd86067a1b66aa615c9f616534557872178060cb474ffeba618d6a0e18cbe49326e3fa4c3813382971d7", 0xc1}, {&(0x7f0000000480)="568166dfb6", 0x5}], 0x7, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}, 0x20040840) (async) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/cgroup\x00') close(r0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b00)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000001a40)=[{&(0x7f00000006c0)=""/28, 0x1c}, {&(0x7f0000000700)=""/113, 0x71}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/5, 0x5}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/182, 0xb6}, {&(0x7f0000001940)=""/70, 0x46}, {&(0x7f00000019c0)=""/83, 0x53}], 0x8, &(0x7f0000001ac0)=[@cred={{0x1c}}], 0x20}, 0x2043) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b80)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001bc0)={&(0x7f0000001b40)='kvm_dirty_ring_reset\x00', r2, 0x0, 0x15}, 0x18) (async, rerun: 64) openat$cgroup_subtree(r2, &(0x7f0000001c00), 0x2, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001cc0)={r2, 0x58, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@base={0x17, 0xfffffff8, 0x400, 0x3, 0x400a0, 0x1, 0x81, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x50) (async) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000001d80)=0xfffffffa) (async) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000001dc0)=0x1) (async) sendmsg(r2, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001e00)="010494aa4b3394a3a51f7279eb63209113db6018d1c4b0f34ef9db677da9b15f698651936307fefdd9b5589fda48e249789f7a0e1ec1d84317738a252157e7ef8569b2d0f2199cbfc71e55b7910020329eeb4c1067b0f0138232d6d6f8145fd0eeaeaaffb3218e6959fed5013c38ea36a9095ea736e9331033d126698ef7bf17b9f2993990cbf05c6692eceb8119fb4f4597afb1e8b166afe04c849e0215", 0x9e}, {&(0x7f0000001ec0)="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", 0x1000}], 0x2, &(0x7f0000002f00)=[{0x60, 0x110, 0x8, "44ccfc458d8f1c8a205f951010eed6516e680a4b1034b195ed9dd57d3b84fff38a886c8e87c34714b9021bf5d1e18e41912006e300ee18b45954bfcccc5dd4e735a3498da6cc56a75916dd6635b9"}, {0x38, 0x10c, 0x9, "8cd9ac08d41e0fdc457ba315fc540d4343be3c5ea50db68bb556dacc9937cb8f14e1"}, {0x108, 0x114, 0xf5, "9ce66d537043ca35b944f3a2a2f7dcbc18c5b69775201a981337030bde18b1570e72defb6bfdf60a6ca61751d91d5e6420667c45731cbe57283200b9c16d98f5d1abc2dbc6d0a60e64ccea7c3aaf6d6ba710478167894e173436de70b273ea29d8f7d5455203cfef2980a2a6da1b0bc16fa42411da06738ca547aa09eea8c43abc7d0c0037ec612fb96f0c27f1ac5d10914dfcc10e114d0eba210ae8bdd794ec8640fa451023faf6889cd982f52411cc75f439a308f6f0669b81caf0886cf7e1e741575dc1228f6e9d85e5b4d3d20cb7f67fc0974c221004e003c0c3b9bd08749c719f96ad16d5fe323e6839c22fd9a2b70174319eef359a"}], 0x1a0}, 0x4c040) (async) sendmsg$tipc(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003100)="cbbcae1fba8bd530e616b35be9c85fbbef67122c4070e3f16ea9291f8b4bcbd61deace43fd5ea28f0cc52a41b69513e05de4a113230088b40df584def16b68452f973919afbf00bf8728f6637135a85dc16414f3b4aacfe9e6d43173dd6de94c9449adc1239a23c44ecc348628753843ca168a66bb92312b8209c9bd679187da9d345c2af292345c59452043915c1776c4239707d91c6d3d124faf3807b77b868f5fd040468df2273d00ab3f4972833842411a1447bde252e1fa60", 0xbb}, {&(0x7f00000031c0)="16de56a75c11e6564f6cca0ec9f2ba098a0f7514e99ad4f1bdc6d5c84af321b670048f266fd1c3dc34e2ed5b52e1df104deb8d37f2ea82f0968f3f99fc7897c38a", 0x41}], 0x2, &(0x7f0000003280)="888cace2b6f2a821619617f1b068d491cd2e97d151d3fb1207692d0c1df74d0c1fe3cb", 0x23, 0x20000000}, 0x20000000) (async) openat$cgroup_subtree(r2, &(0x7f0000003300), 0x2, 0x0) ioctl$TUNGETVNETLE(r2, 0x800454dd, &(0x7f0000003340)) (async, rerun: 64) recvmsg$unix(r1, &(0x7f0000003640)={&(0x7f0000003380)=@abs, 0x6e, &(0x7f0000003500)=[{&(0x7f0000003400)=""/3, 0x3}, {&(0x7f0000003440)=""/148, 0x94}], 0x2, &(0x7f0000003540)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}, 0x4) (rerun: 64) bpf$TOKEN_CREATE(0x24, &(0x7f0000003680)={0x0, r12}, 0x8) r18 = perf_event_open$cgroup(&(0x7f00000036c0)={0x2, 0x80, 0xec, 0x3, 0xe, 0x9, 0x0, 0x240000, 0xba29, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x10001, 0x7}, 0x0, 0x9, 0x9, 0x3, 0x4, 0xeb1, 0x1, 0x0, 0xb99, 0x0, 0x6}, r12, 0xa, 0xffffffffffffffff, 0x0) (async) r19 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003980)=@bpf_ext={0x1c, 0x14, &(0x7f0000003740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x3, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x47}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r14}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000003800)='GPL\x00', 0x101, 0x1e, &(0x7f0000003840)=""/30, 0x41000, 0x40, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003880)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000038c0)={0x1, 0x10, 0xfff, 0x3ff}, 0x10, 0x295e, r9, 0x3, &(0x7f0000003900)=[r17, r5, r16, r9, r11, r8], &(0x7f0000003940)=[{0x4, 0x4, 0x0, 0x2}, {0x3, 0x1, 0xf, 0x1}, {0x1, 0x1, 0x0, 0x8}], 0x10, 0x80000000}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r18, 0x40042408, r19) syz_open_procfs$namespace(r15, &(0x7f0000003a40)='ns/pid\x00') (async) sendmsg$unix(r6, &(0x7f0000003cc0)={&(0x7f0000003a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c80)=[{&(0x7f0000003b00)="a48fc30cdf87afb39f1ef200fa05b5dc2555249f2824791a356df71e7e63793acfd491b08cdfc8c0aa70319f8ed8946b6b762396738a9fb68b5e4f24edf5cbd7c19595d0d64915e478cc3238898740473232752a41bf92362cb322e551328df3e47ef2e5250e43c2f151f9667279b94d11c6a437ad154c8d70d387608b0fac23bc69881a460c6c3c32b63d2221cc36d858ca6e6f6bc56feeed93aa3587ac915c38e0960d692cd4a6c3aba5986d", 0xad}, {&(0x7f0000003bc0)="03acd76b4aef689224cc9d298d5c02904343a8dcb75b7fd86683f70e410794e9b9b75cc13ae1ecd946d98ece5e43356206d0cbccc985c9a81eca59c4f053f55857b59fc4b82471e95ff33fd90fc5e570574740c3c4d7361b43b3fbbb4de9784f5c47fc3a0ea56edcf56e39a2ef58e3744a02813dbea1cd4739ca1799599f94fa1965536b72db1567c4dac41d", 0x8c}], 0x2, 0x0, 0x0, 0x4}, 0x4004081) (async) r20 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003f40)={&(0x7f0000003e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x5, [@volatile={0x7}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x9, 0x3}, {0x7, 0x5}, {}, {0x7, 0x2}, {0xb, 0x4}, {0x9, 0x4}]}, @enum={0xf, 0x8, 0x0, 0x6, 0x4, [{0xe, 0x81a9}, {0xe, 0x7f}, {0xf, 0x1}, {0x2, 0x10000}, {0x0, 0x5}, {0x9, 0x7}, {0x5, 0x1}, {0xd, 0x5}]}]}, {0x0, [0x61, 0x61, 0x0]}}, &(0x7f0000003f00)=""/23, 0xb1, 0x17, 0x1, 0x7}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004040)={0x11, 0x13, &(0x7f0000003d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0xe, 0xa, 0x6, 0x7, 0x28}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003dc0)='syzkaller\x00', 0x3, 0x10, &(0x7f0000003e00)=""/16, 0x40f00, 0x20, '\x00', r3, 0x0, r20, 0x8, &(0x7f0000003f80)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003fc0)={0x4, 0x6, 0x10, 0xcd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004000)=[r11, r10]}, 0x94) (async) openat$cgroup_int(r13, &(0x7f0000004100)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004140)='./cgroup/syz0\x00', 0x200002, 0x0) (rerun: 64) sendmsg(r6, &(0x7f0000006a80)={&(0x7f0000004180)=@l2tp6={0xa, 0x0, 0x2, @ipv4={'\x00', '\xff\xff', @local}, 0x7ff}, 0x80, &(0x7f0000005800)=[{&(0x7f0000004200)="6052cf6b243b41910e304fade91991bb0fc9b45e6efedfe72bca10898be0c939ae222e63f89bdea24619dfc8ad2eb21b532b373bfa6ebde08fc2e2f4c2936733887a3c83f2763eb5ada15882d5197b0def3802930696c3d43296dc603739b6b5436a1037b04e0303eb4aa061c43a7c6ee9431ed30dc48c8115894c88099e48073ea1b546db8c28563d18e7c9e9eac6e0685690c5a8e74072a8b543f01f1f8e56a76387f32eca52ebd909f6c6876e6a3bcc8440af27da42bd19543cf875d09522d6d099ebcf534404ccf0e374348ea82dc316537c65c15c647e273ec8f15ca985f9ff9ea1e3a0c430e34be32b38abba1ac72d", 0xf2}, {&(0x7f0000004300)="7ffec4cca97ccd99a179c47b12f6f4f472ed47b85f9724ea391e839d8681114ac90148c2fa75a7706cc814ecd4a76daae1c7f5133888bfd155cfb84be5df7ba5dcd3738a841889b116a3c19dfbb0238cc1c7e240673d7a7333b6fb6126563ffa6cec1565c69058ae3ebdd2e6383f3b9929a449208b29619a0a2df15822f48fd4762e8ce76f1e1d113d6ed36d7595266d878088a9b130e0fb36ac605c7f86adcc5f8355e9635aee9daa70c069a0ab4ba1bf98d8353a8faa03a60e0e9dcdac45923c2693e74beb91bdcd16", 0xca}, {&(0x7f0000004400)="e37b770bda66bc606141546a8be316c3dc51cbe39ea9d9a6963b26b0cdeec59ef9828b8750f18c6d85130faef310dcbff393135e1698af70f633a9c0d14c5ce0280903aa1d7ad4c0f500833450ae937461a909ab12c82eb4f97d94ea4e274ece765870f4c98a3e46db1356e88e3c50410a6e86ea94691a042bb7c5605e806c", 0x7f}, {&(0x7f0000004480)="0b9abbc6555b3b678fe17b54dfc51112034bc2c2f6fa222d5cf425174e31917a7b3bfefb45b574797140facc9c9a96ae3a7910cf143015b5426344dc138686ed2bb21874a6c738cc4bc458c2ffa5b18f952a67104b8ba6f274636a35da980379240a1430f741e52f0718b85ff96c33b1e26494cb6e119bc6e4ba5c5278ad055c94954011dd88adb0cb3a3b00b55353f03f048df0f008e86adf9c72c985cb09b7def339dcc2c16f8025ed9135455563a269ccf9f8a7cf5e", 0xb7}, {&(0x7f0000004540)="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", 0x1000}, {&(0x7f0000005540)="cd9e20b27f7079319015cc680af763d1e589435dbf3494973fb4fbfe3dd4532a6d00074e90356717b03f3f441c0c71e8a37131b484056220769fd77e862a0d066dff2b347b5af909dabb03f5638319de535ab9e01cd637eade8c52f10640aa99f54c450ad27ba3cf1b384e3cc5776003820773f5ecdc5bd6712452545e1edb5008f2c9", 0x83}, {&(0x7f0000005600)="0b05679eefe6671324efbfb20a20fdafef5672ca5f6aed83109a7a2311eda4d1eee40945e51c6cb03f0eb53d10e4d10aa9fa1c71bde553cc683087939f910ed25b07b694679aef2cda30837434daa6df1030c9cd70812f048b7ecc75af2122ca275ad9", 0x63}, {&(0x7f0000005680)="c403dcf6948e1df14dd3d93982ce958230445d5da383ee0050305814a4c1a13ee3da060cdddeccd94ee73fcf034a9e95e0", 0x31}, {&(0x7f00000056c0)="d33472b99312b620614242bb0f6d574f7093053ffe22e6d37f84ec9c8dcca806d491a0a9a9307f3d0fab52df4aa704b22ebdb376e4176f523c3aad70c15a911a99d0bb9aaca5d561d0741e245f9d96d0ae969d5b91895fa5c99e8da5f15575d3f83bb8b4495a9f253a8b25a5a78414dd6bcff0b61f9d0b6db74fb9bca2cdb825cc46ecea08c2fa6eb65cd21d92aad7180c009094e5cbdbe3c118c5ac24228856", 0xa0}, {&(0x7f0000005780)="1b3c5307c42b0df74ac4632be778273921f4900e2fc4d36ed2e4a60b161329e472e9f169b62df61e812c494a86aeb99f533334988accd8e758e70f78fe41e1ba6b17cf4057712d618328e2", 0x4b}], 0xa, &(0x7f00000058c0)=[{0xb0, 0x107, 0x7, "9b54225f4524ddbeb7d61a6dd2cab8b372a76fce9cf743b69f3ab48244e262e053e7c019c6077437dbc2b778e8536287050e5c072d460b5c5999049ac54488522bd1504f6f32e75d48006809a3b868242c77a4dc2e7acf413c1516cc735cf8b3c703d0b5e52e90f8a10fe408e2a9b2633e19452aef3dbaab7a15c4120aacd0b58a82dd97036c1019a6e528bb451d40bcac0c80862608c040add8"}, {0x1010, 0x102, 0x4, "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"}, {0x20, 0x112, 0x8, "8a0a1a168832f0e7003d0c"}, {0xa0, 0x10a, 0x2, "6e970f56f88c8ae8f86833ba43fe9b1ce0ceabc160af0826fe52874b8e7d36a904cd74b3316ba71aa856a4674d5dbc6cc090821fb451b2cd7849f57f8672d763848df84ba57f5b8303de8108bb81b4734e0378ca06daf17cdb2d024ec046256110488e250b08032bd427d19fac6bcfbf684bab2e9e4f8fead21e291bf71716ac0475231a3aa6a65214"}, {0x40, 0x6, 0xffffffff, "ce69fea6d273aefe4ac330658e22beb11302d32ef33efae6eab8304fb2248b9852a7ff0f72ddf84c0877cc4a0fda"}], 0x11c0}, 0x884) (async) sendmsg(0xffffffffffffffff, &(0x7f0000009040)={0x0, 0x0, &(0x7f0000008f80)=[{&(0x7f0000006ac0)="61ba46c67d8e529ff1d82c0b81b748ae43e0ccefdfb26ebd95c245a5abf244f2ab2acd0a1b445831056983b3660f4c3c6401d94912d308ee7db446492440e81ea8ad6f60ee3f562b62da98e7ef685bd8e29f6c9f60bff5251b2c1862e3032e75fbf4b83a8a7be3985d8fda0093059adc2534f17929d485b2734707088d", 0x7d}, {&(0x7f0000006b40)="751a6a3064195193bbc98b8590e25b07537d8f6b896ab89e47c550661e389412dfe8265af52d6df688f94eb6cdfb0b6385e7b0297831ec1a192e58420a5c55c84158541e051c04bf3e2e4df899860a6e8a60ab905977f379cacf6ffd065db7f0f608e4404b30d871c76dbc42fed3b75d438b5fffeb70198104eb2daf51c47f16249ad27c0a94041f3bbcb0d66317f7c206fb4cc1f141e54800507b965f", 0x9d}, {&(0x7f0000006c00)="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", 0x1000}, {&(0x7f0000007c00)="a620c3f22856d609c4233e422cc2e945eb", 0x11}, {&(0x7f0000007c40)="6b6742803201d3c332d49cc24aa60de2256088500ce1bfb5569ac92d83bc7a287046b6497fad459fc4bb7e0a8179ca23cd37eec0a571072042848edfa85478df3062083a5badcdc11e541a7fc7b7b61e695ce872df083ce325058770fcea6c9ea47b4c6f3b65e7577280bc2c390fef0c1de0757a3387408bc1bd3b9320596c3f9c7d86a210109f60ba9953ba0910bfc179a6b9113655197132957284e83d1fc2e169fed689badcc69e02367ee7c2599539262f056ad451b7754a1689e1f357318ca9cb9f5c74868cb8f016019439bb56fd2970e0c25eefe5778093cbd09bd96830f74b1ef1bdc71333edb8f0f77b4a6c", 0xf0}, {&(0x7f0000007d40)="afe344bf37bddc10e73a9649ff3c8d8d1fd0", 0x12}, {&(0x7f0000007d80)="885a0f47a687fffc89a1515082869b49fc7e7fb303bb1592abedb724c1beacebd50df66993a16063ee24f5eb0e678f9b0dd7fb9b1ebbcf9050ea7a479dac584ec645a48e3ed8b166286cf4465a3d049f833aca3a8c82dce4a01f81117baa43636117be41db36034b6a23ea5aa8890441c1c1515c295a4ebe73c4d00bb6ce17bbbbe845b58e2f7dd032864ff5536c6c2868a48cf0cb0ea9266cc1454e34cf", 0x9e}, {&(0x7f0000007e40)="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", 0x1000}, {&(0x7f0000008e40)="e3ed87c699e013c5ace65c0fddbe7615c9d7fc44cf9257a309fd55697445b61a7d0eaad464db220ba213bbaf9511d7ff1833d6d10b2547e78d974a84e7e62636233b8db914ed1cfb2320c16856eba58bc4", 0x51}, {&(0x7f0000008ec0)="8031bcef5cbfe812bd2cf15aa78b799e4cd6bff369e344dcfd5295f9adfc517d9d96111bc70822a957779d3b85e952b0a5b44189c07c002944fe947a5023888e9fe397775acfb04f3535d653e1b64dca8293d16f312b99accc46963b810f344983711f0255ca03d3820a5d49ae6be31ec62315477f7e27d8e50d1125ceeb5060e9ff3e36ebe93eecd7f8793d91ce69694111b69b6a1d336ae58c", 0x9a}], 0xa}, 0x20000000) (async) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000009080)={'gretap0\x00', 0x10}) 93.802748ms ago: executing program 1 (id=4969): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, 0x0, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000400)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r7, &(0x7f00000000c0), 0x12) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x5, 0x3fc, 0x9, 0x1, 0xffffffffffffffff, 0x401}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x7, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 92.485659ms ago: executing program 4 (id=4970): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000680)=ANY=[@ANYRESHEX=r5, @ANYRES64=r4, @ANYRESOCT=r2, @ANYRESOCT=r5, @ANYRES16=r0, @ANYRESDEC=r6, @ANYRES16=r4, @ANYRES64=0x0, @ANYRESDEC=r4, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1272}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r8, 0x40047451, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r10, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r12, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r14}, 0x63) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r13}, &(0x7f0000000340), &(0x7f00000004c0)=r14}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r12, &(0x7f00000004c0), &(0x7f00000003c0)=""/107}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r15, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 0s ago: executing program 6 (id=4971): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18001100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], 0x0, 0x40000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="16000059bf00000004000000030000005f0000000090550256653ba9c5cbc73fc559ce48700470c703f62742fcfd10ddc8835b3cebb792b9ec0d5dc3b67c58af", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x20000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0xc008744c, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0xa, 0x4, 0x4, 0xc}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='net_prio.prioidx\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000008298de599dc9626e3bea923ba2e1f200170000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000280)}, 0x20) socketpair(0xf, 0x4, 0x7, &(0x7f0000000680)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r8}, 0x10) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r10}, 0x10) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 300 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.806808][ T24] audit: type=1400 audit(1757043556.490:128): avc: denied { create } for pid=618 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 53.891712][ T601] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 53.940698][ T601] Call Trace: [ 53.981084][ T601] ? __fdget+0x1a1/0x230 [ 53.985540][ T601] resolve_pseudo_ldimm64+0x526/0x1020 [ 54.054941][ T601] ? bpf_check+0xd680/0xd680 [ 54.059926][ T601] ? kvmalloc_node+0x88/0x130 [ 54.124077][ T601] bpf_check+0x8d4b/0xd680 [ 54.128600][ T601] ? bpf_get_btf_vmlinux+0x60/0x60 [ 54.134260][ T601] ? is_bpf_text_address+0x177/0x190 [ 54.139610][ T601] ? selinux_bpf_prog_alloc+0x51/0x140 [ 54.145576][ T601] ? __kernel_text_address+0xa0/0x100 [ 54.151013][ T601] ? unwind_get_return_address+0x4d/0x90 [ 54.167139][ T601] ? stack_trace_save+0xe0/0xe0 [ 54.172061][ T601] ? arch_stack_walk+0xee/0x140 [ 54.187465][ T601] ? stack_trace_save+0x98/0xe0 [ 54.192398][ T601] ? stack_trace_snprint+0xf0/0xf0 [ 54.208063][ T601] ? __kasan_slab_alloc+0x69/0xf0 [ 54.262787][ T601] ? pcpu_block_update+0x53b/0x900 [ 54.271416][ T601] ? selinux_bpf_prog_alloc+0x51/0x140 [ 54.283964][ T601] ? __kasan_kmalloc+0xec/0x110 [ 54.330526][ T601] ? __kasan_kmalloc+0xda/0x110 [ 54.420329][ T601] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 54.430436][ T601] ? selinux_bpf_prog_alloc+0x51/0x140 [ 54.450686][ T601] ? security_bpf_prog_alloc+0x62/0x90 [ 54.574097][ T601] ? bpf_prog_load+0x949/0x1420 [ 54.579029][ T601] ? __se_sys_bpf+0x442/0x680 [ 54.701284][ T601] ? __x64_sys_bpf+0x7b/0x90 [ 54.726696][ T601] ? do_syscall_64+0x31/0x40 [ 54.731374][ T601] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 54.754121][ T601] ? memset+0x35/0x40 [ 54.758225][ T601] ? bpf_obj_name_cpy+0x193/0x1e0 [ 54.763315][ T601] bpf_prog_load+0xf5a/0x1420 [ 54.823202][ T601] ? map_freeze+0x320/0x320 [ 54.828019][ T601] ? selinux_bpf+0xc7/0xf0 [ 54.832501][ T601] ? security_bpf+0x82/0xa0 [ 54.837342][ T601] __se_sys_bpf+0x442/0x680 [ 54.841906][ T601] ? __x64_sys_bpf+0x90/0x90 [ 54.894066][ T601] ? fpu__clear_all+0x20/0x20 [ 54.899086][ T601] __x64_sys_bpf+0x7b/0x90 [ 54.903565][ T601] do_syscall_64+0x31/0x40 [ 54.924934][ T601] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 54.930995][ T601] RIP: 0033:0x7f8db871cbe9 [ 54.951330][ T601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.976731][ T601] RSP: 002b:00007f8db7185038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.985365][ T601] RAX: ffffffffffffffda RBX: 00007f8db8953fa0 RCX: 00007f8db871cbe9 [ 54.993395][ T601] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 55.001641][ T601] RBP: 00007f8db879fe19 R08: 0000000000000000 R09: 0000000000000000 [ 55.034031][ T601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.060047][ T601] R13: 00007f8db8954038 R14: 00007f8db8953fa0 R15: 00007ffd8ff45c38 [ 55.084217][ T601] ---[ end trace 45977cc90773d317 ]--- [ 55.471612][ T687] device veth1_macvtap left promiscuous mode [ 55.969418][ T697] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 56.682777][ T24] audit: type=1400 audit(1757043559.540:129): avc: denied { create } for pid=717 comm="syz.3.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 57.431414][ T738] device veth1_macvtap left promiscuous mode [ 57.589642][ T738] device macsec0 entered promiscuous mode [ 57.835008][ T744] device pim6reg1 entered promiscuous mode [ 58.252543][ T758] device bridge_slave_1 left promiscuous mode [ 58.276662][ T758] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.296580][ T758] device bridge_slave_0 left promiscuous mode [ 58.302807][ T758] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.368409][ T771] device wg2 entered promiscuous mode [ 58.584796][ T784] syz.4.118[784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.584908][ T784] syz.4.118[784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.411423][ T24] audit: type=1400 audit(1757043562.230:130): avc: denied { create } for pid=789 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.341085][ T863] syz.4.137[863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.341200][ T863] syz.4.137[863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.870099][ T877] device veth0_vlan left promiscuous mode [ 62.920866][ T877] device veth0_vlan entered promiscuous mode [ 64.124442][ T920] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.131864][ T920] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.140544][ T944] device syzkaller0 entered promiscuous mode [ 65.159827][ T24] audit: type=1400 audit(1757043568.040:131): avc: denied { create } for pid=952 comm="syz.0.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.650185][ T968] device macsec0 left promiscuous mode [ 66.622364][ T1008] device xfrm0 entered promiscuous mode [ 67.468323][ T1026] device wg2 left promiscuous mode [ 67.767534][ T1046] tap0: tun_chr_ioctl cmd 1074025677 [ 67.772966][ T1046] tap0: linktype set to 264 [ 67.932726][ T1044] device wg2 entered promiscuous mode [ 68.887825][ T24] audit: type=1400 audit(1757043571.770:132): avc: denied { create } for pid=1087 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 70.177012][ T24] audit: type=1400 audit(1757043573.060:133): avc: denied { create } for pid=1129 comm="syz.1.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.582126][ T1138] device syzkaller0 entered promiscuous mode [ 72.836482][ T1209] device syzkaller0 entered promiscuous mode [ 74.638268][ T1247] device syzkaller0 entered promiscuous mode [ 76.722124][ T24] audit: type=1400 audit(1757043579.600:134): avc: denied { create } for pid=1350 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 77.509126][ T1394] device pim6reg1 entered promiscuous mode [ 79.232579][ T24] audit: type=1400 audit(1757043582.010:135): avc: denied { create } for pid=1443 comm="syz.2.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.589171][ T24] audit: type=1400 audit(1757043583.470:136): avc: denied { create } for pid=1465 comm="syz.1.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 82.518689][ T24] audit: type=1400 audit(1757043585.400:137): avc: denied { create } for pid=1530 comm="syz.3.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 83.666232][ T24] audit: type=1400 audit(1757043586.550:138): avc: denied { create } for pid=1549 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 85.175830][ T1590] ÿÿÿÿÿÿ: renamed from vlan1 [ 86.616735][ T1634] device vlan0 entered promiscuous mode [ 87.948545][ T24] audit: type=1400 audit(1757043590.830:139): avc: denied { create } for pid=1671 comm="syz.1.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 88.724058][ T24] audit: type=1400 audit(1757043591.590:140): avc: denied { tracepoint } for pid=1691 comm="syz.2.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 89.019936][ T1701] device pim6reg1 entered promiscuous mode [ 89.267066][ T24] audit: type=1400 audit(1757043592.080:141): avc: denied { create } for pid=1702 comm="syz.2.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 90.719724][ T24] audit: type=1400 audit(1757043593.600:142): avc: denied { create } for pid=1741 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 93.170672][ T24] audit: type=1400 audit(1757043596.050:143): avc: denied { create } for pid=1785 comm="syz.4.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 93.250931][ T277] cgroup: fork rejected by pids controller in /syz3 [ 93.583322][ T24] audit: type=1400 audit(1757043596.430:144): avc: denied { create } for pid=1800 comm="syz.4.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 95.198852][ T1837] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.206145][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.275599][ T1837] device bridge_slave_0 entered promiscuous mode [ 95.487205][ T1837] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.503986][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.512123][ T1837] device bridge_slave_1 entered promiscuous mode [ 96.637201][ T24] audit: type=1400 audit(1757043599.520:145): avc: denied { create } for pid=1837 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.694383][ T24] audit: type=1400 audit(1757043599.520:146): avc: denied { write } for pid=1837 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.736452][ T24] audit: type=1400 audit(1757043599.520:147): avc: denied { read } for pid=1837 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.788994][ T1890] device syzkaller0 entered promiscuous mode [ 97.347287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.362146][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.461279][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.474950][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.514073][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.521139][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.591620][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.604204][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.634226][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.654636][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.661741][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.706644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.724937][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.756312][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.774651][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.882607][ T654] device bridge_slave_1 left promiscuous mode [ 97.904085][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.375876][ T654] device bridge_slave_0 left promiscuous mode [ 98.382244][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.428717][ T654] device veth0_vlan left promiscuous mode [ 98.994442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.003190][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.087314][ T1837] device veth0_vlan entered promiscuous mode [ 99.097591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.106695][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.174929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.182784][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.218184][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.246412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.290087][ T1837] device veth1_macvtap entered promiscuous mode [ 99.345678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.358041][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.379306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.400549][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.412922][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.713724][ T2025] device syzkaller0 entered promiscuous mode [ 104.139057][ T2070] device syzkaller0 entered promiscuous mode [ 108.782649][ T2180] device syzkaller0 entered promiscuous mode [ 112.495565][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 112.633247][ T2300] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.357992][ T24] audit: type=1400 audit(1757043616.230:148): avc: denied { append } for pid=2312 comm="syz.3.509" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 113.635873][ T2323] device veth0_vlan left promiscuous mode [ 113.642240][ T2323] device veth0_vlan entered promiscuous mode [ 113.651166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.836594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.041051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.607622][ T2374] device pim6reg1 entered promiscuous mode [ 136.233217][ T2461] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.240741][ T2461] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.248636][ T2461] device bridge_slave_0 entered promiscuous mode [ 136.270919][ T2461] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.279014][ T2461] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.286897][ T2461] device bridge_slave_1 entered promiscuous mode [ 136.338881][ T2462] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.346105][ T2462] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.354443][ T2462] device bridge_slave_0 entered promiscuous mode [ 136.362309][ T2462] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.369707][ T2462] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.378731][ T2462] device bridge_slave_1 entered promiscuous mode [ 136.551069][ T2463] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.558220][ T2463] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.566148][ T2463] device bridge_slave_0 entered promiscuous mode [ 136.607054][ T2463] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.614202][ T2463] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.622025][ T2463] device bridge_slave_1 entered promiscuous mode [ 136.634400][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.641492][ T2465] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.649500][ T2465] device bridge_slave_0 entered promiscuous mode [ 136.662411][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.669587][ T2465] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.677628][ T2465] device bridge_slave_1 entered promiscuous mode [ 136.750628][ T2464] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.757904][ T2464] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.766073][ T2464] device bridge_slave_0 entered promiscuous mode [ 136.817758][ T2464] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.824881][ T2464] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.832923][ T2464] device bridge_slave_1 entered promiscuous mode [ 137.220841][ T2463] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.227959][ T2463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.235370][ T2463] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.242448][ T2463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.272563][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.279708][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.287138][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.294219][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.306386][ T2464] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.313434][ T2464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.320809][ T2464] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.327913][ T2464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.369899][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.378534][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.386631][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.394886][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.402569][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.410125][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.419117][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.426886][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.434773][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.442443][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.450267][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.459010][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.467802][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.475009][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.482827][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.491878][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.500329][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.507417][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.547386][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.560561][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.568890][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.578005][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.586962][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.594043][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.601863][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.610445][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.618795][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.625881][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.660313][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.671175][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.692989][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.701786][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.710259][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.717354][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.725383][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.733068][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.753456][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.762163][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.770953][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.778131][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.786359][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.794751][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.828363][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.837473][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.847214][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.854315][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.862562][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.871509][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.880086][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.887162][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.895457][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.903761][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.912039][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.920153][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.949544][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.959646][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.970074][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.978613][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.988529][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.997127][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.006029][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.013112][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.020933][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.029581][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.038115][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.045186][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.052905][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.061302][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.069534][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.078014][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.164996][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.178147][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.186834][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.195598][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.203692][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.212047][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.220334][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.228783][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.237180][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.245749][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.269285][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.278384][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.299424][ T2462] device veth0_vlan entered promiscuous mode [ 138.309487][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.317863][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.327081][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.335197][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.356915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.365471][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.385617][ T2465] device veth0_vlan entered promiscuous mode [ 138.403635][ T2463] device veth0_vlan entered promiscuous mode [ 138.411070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.419232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.426967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.436398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.445032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.453112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.462204][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.470448][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.509007][ T2462] device veth1_macvtap entered promiscuous mode [ 138.526437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.535778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.545809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.554438][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.562770][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.576742][ T2461] device veth0_vlan entered promiscuous mode [ 138.596792][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.605686][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.615079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.623512][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.632351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.641842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.650487][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.659332][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.668131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.677473][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.764215][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.772765][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.782987][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.791509][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.814588][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.822569][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.830769][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.840657][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.897785][ T2464] device veth0_vlan entered promiscuous mode [ 138.911664][ T2465] device veth1_macvtap entered promiscuous mode [ 138.921144][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.930334][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.943297][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.965336][ T2464] device veth1_macvtap entered promiscuous mode [ 138.977599][ T2461] device veth1_macvtap entered promiscuous mode [ 139.015902][ T2463] device veth1_macvtap entered promiscuous mode [ 139.036561][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.044991][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.053234][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.075037][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.083555][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.092122][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.114955][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.570563][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.579810][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.588969][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.597617][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.606627][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.615353][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.624142][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.632783][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.641848][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.650787][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.660175][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.669247][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.732179][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.759642][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.558473][ T24] audit: type=1400 audit(1757043643.440:149): avc: denied { write } for pid=2491 comm="syz.8.543" name="cgroup.subtree_control" dev="cgroup2" ino=426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 140.615634][ T24] audit: type=1400 audit(1757043643.470:150): avc: denied { open } for pid=2491 comm="syz.8.543" path="" dev="cgroup2" ino=426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 140.764697][ T2504] device wg2 entered promiscuous mode [ 140.779999][ T2508] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.787401][ T2508] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.864626][ T2509] device bridge_slave_1 left promiscuous mode [ 140.871078][ T2509] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.915010][ T2509] device bridge_slave_0 left promiscuous mode [ 140.921346][ T2509] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.771879][ T49] device bridge_slave_1 left promiscuous mode [ 141.792582][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.934886][ T49] device bridge_slave_0 left promiscuous mode [ 141.993478][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.252568][ T49] device bridge_slave_1 left promiscuous mode [ 142.284145][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.292343][ T49] device bridge_slave_0 left promiscuous mode [ 142.299370][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.310755][ T49] device bridge_slave_1 left promiscuous mode [ 142.324196][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.346628][ T49] device bridge_slave_0 left promiscuous mode [ 142.352982][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.369317][ T49] device veth1_macvtap left promiscuous mode [ 142.384342][ T49] device veth0_vlan left promiscuous mode [ 142.390922][ T49] device veth1_macvtap left promiscuous mode [ 142.400388][ T49] device veth0_vlan left promiscuous mode [ 142.414560][ T49] device veth1_macvtap left promiscuous mode [ 142.425797][ T49] device veth1_macvtap left promiscuous mode [ 143.907765][ T2601] device syzkaller0 entered promiscuous mode [ 150.095484][ T24] audit: type=1400 audit(1757043652.980:151): avc: denied { create } for pid=2725 comm="syz.8.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 154.577746][ T2886] device pim6reg1 entered promiscuous mode [ 154.787979][ T2898] device pim6reg1 entered promiscuous mode [ 155.565394][ T2915] device wg2 entered promiscuous mode [ 157.656611][ T2978] ÿ: renamed from bond_slave_0 [ 157.664602][ T2979] device veth0_vlan left promiscuous mode [ 157.671594][ T2979] device veth0_vlan entered promiscuous mode [ 159.268691][ T3041] device sit0 entered promiscuous mode [ 160.961889][ T3087] syz.6.699[3087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.962073][ T3087] syz.6.699[3087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.048473][ T3089] syz.5.701[3089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.250588][ T3089] syz.5.701[3089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.915240][ T3145] device veth0_vlan left promiscuous mode [ 163.054594][ T3145] device veth0_vlan entered promiscuous mode [ 165.027258][ T3197] device macsec0 entered promiscuous mode [ 165.359818][ T3217] syz.9.733[3217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.360321][ T3217] syz.9.733[3217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.600693][ T3222] device syzkaller0 entered promiscuous mode [ 167.715069][ T3295] device macsec0 entered promiscuous mode [ 169.179759][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.187179][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.511733][ T3325] device syzkaller0 entered promiscuous mode [ 171.090920][ T3343] device wg2 entered promiscuous mode [ 171.523960][ T3364] device sit0 left promiscuous mode [ 171.785451][ T3366] device sit0 entered promiscuous mode [ 172.692341][ T3388] device veth0_vlan left promiscuous mode [ 172.721530][ T3388] device veth0_vlan entered promiscuous mode [ 173.070837][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.080694][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.125177][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.530251][ T3429] device syzkaller0 entered promiscuous mode [ 176.792910][ T3494] syz.7.801[3494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.793050][ T3494] syz.7.801[3494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.508358][ T3503] ÿÿÿÿÿÿ: renamed from vlan1 [ 179.651762][ T3510] device syzkaller0 entered promiscuous mode [ 181.187266][ T3539] device wg2 left promiscuous mode [ 181.295880][ T24] audit: type=1400 audit(1757043684.180:152): avc: denied { create } for pid=3537 comm="syz.5.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 182.209633][ T3560] device sit0 entered promiscuous mode [ 182.437325][ T24] audit: type=1400 audit(1757043685.310:153): avc: denied { create } for pid=3561 comm="syz.8.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 183.080658][ T3584] device wg2 entered promiscuous mode [ 184.805184][ T3618] device pim6reg1 entered promiscuous mode [ 185.239834][ T3639] device pim6reg1 entered promiscuous mode [ 185.267805][ T3640] device wg2 left promiscuous mode [ 186.043992][ T3651] device pim6reg1 entered promiscuous mode [ 187.818066][ T3717] device syzkaller0 entered promiscuous mode [ 189.964732][ T24] audit: type=1400 audit(1757043692.850:154): avc: denied { create } for pid=3784 comm="syz.7.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 190.254567][ T3793] ÿ: renamed from bond_slave_0 [ 190.358805][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 191.000410][ T3822] device veth1_macvtap left promiscuous mode [ 191.469320][ T3837] device pim6reg1 entered promiscuous mode [ 194.324895][ T3908] device sit0 entered promiscuous mode [ 199.335657][ T3983] device wg2 left promiscuous mode [ 199.392071][ T3991] device veth1_macvtap left promiscuous mode [ 200.398557][ T4015] syz.8.941[4015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.398683][ T4015] syz.8.941[4015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.575306][ T4012] syz.8.941[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.635107][ T4012] syz.8.941[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.161600][ T4024] device wg2 entered promiscuous mode [ 201.765860][ T24] audit: type=1400 audit(1757043704.650:155): avc: denied { create } for pid=4027 comm="syz.7.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 202.831388][ T4058] device veth1_macvtap left promiscuous mode [ 202.841210][ T4058] device macsec0 left promiscuous mode [ 204.109019][ T4081] syz.7.960[4081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.109140][ T4081] syz.7.960[4081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.773529][ T4099] device syzkaller0 entered promiscuous mode [ 205.495201][ T4117] syz.7.967 uses obsolete (PF_INET,SOCK_PACKET) [ 206.659277][ T4148] device veth1_macvtap entered promiscuous mode [ 206.679033][ T4148] device macsec0 entered promiscuous mode [ 206.708489][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.899423][ T24] audit: type=1400 audit(1757043709.780:156): avc: denied { create } for pid=4158 comm="syz.8.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 207.220154][ T4180] device pim6reg1 entered promiscuous mode [ 207.345933][ T4189] device veth1_macvtap entered promiscuous mode [ 207.359434][ T4189] device macsec0 entered promiscuous mode [ 207.375193][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.815271][ T24] audit: type=1400 audit(1757043710.680:157): avc: denied { create } for pid=4208 comm="syz.6.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 208.131190][ T4220] syz.5.994[4220] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.131314][ T4220] syz.5.994[4220] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.348022][ T4225] device sit0 left promiscuous mode [ 208.879060][ T24] audit: type=1400 audit(1757043711.760:158): avc: denied { read } for pid=4266 comm="syz.8.1000" dev="nsfs" ino=4026533119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 209.023650][ T24] audit: type=1400 audit(1757043711.760:159): avc: denied { open } for pid=4266 comm="syz.8.1000" path="mnt:[4026533119]" dev="nsfs" ino=4026533119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 209.985059][ T4299] device sit0 left promiscuous mode [ 210.309565][ T4299] device sit0 entered promiscuous mode [ 210.707218][ T24] audit: type=1400 audit(1757043713.590:160): avc: denied { create } for pid=4291 comm="syz.8.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 214.417811][ T4419] device pim6reg1 entered promiscuous mode [ 216.420528][ T4468] syz.8.1054[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.420696][ T4468] syz.8.1054[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.900009][ T4481] device sit0 left promiscuous mode [ 219.168192][ T4526] device wg2 left promiscuous mode [ 219.192996][ T4530] device wg2 entered promiscuous mode [ 225.154820][ T4591] device veth0_vlan left promiscuous mode [ 225.489451][ T4591] device veth0_vlan entered promiscuous mode [ 225.849571][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.865435][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.234663][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.350244][ T4622] device syzkaller0 entered promiscuous mode [ 228.799812][ T4645] device veth0_vlan left promiscuous mode [ 229.067770][ T4645] device veth0_vlan entered promiscuous mode [ 229.989824][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.037002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.377312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.794058][ T4639] device sit0 left promiscuous mode [ 230.975706][ T4642] device sit0 entered promiscuous mode [ 242.632846][ T4710] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.654351][ T4710] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.673054][ T4710] device bridge_slave_0 entered promiscuous mode [ 242.702628][ T4710] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.717343][ T4710] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.734677][ T4710] device bridge_slave_1 entered promiscuous mode [ 245.638953][ T296] device bridge_slave_1 left promiscuous mode [ 245.647756][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.669438][ T296] device bridge_slave_0 left promiscuous mode [ 245.706232][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.737724][ T296] device veth1_macvtap left promiscuous mode [ 245.758921][ T296] device veth0_vlan left promiscuous mode [ 246.773240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.786345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.822921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.895164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.904663][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.911745][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.919608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.934685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.943205][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.950309][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.992307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.109958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.120509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.129291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.140766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.249774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.264820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.316627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.330008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.343676][ T4710] device veth0_vlan entered promiscuous mode [ 247.378028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.385940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.442777][ T4710] device veth1_macvtap entered promiscuous mode [ 247.493900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.516597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.535604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.608286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.647206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.678284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.694895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.723717][ T4820] device sit0 left promiscuous mode [ 247.953858][ T4825] device sit0 entered promiscuous mode [ 249.432782][ T4872] device wg2 left promiscuous mode [ 250.194385][ T4887] device wg2 entered promiscuous mode [ 251.868392][ T4912] device pim6reg1 entered promiscuous mode [ 252.793347][ T4941] device wg2 entered promiscuous mode [ 254.244446][ T4962] device syzkaller0 entered promiscuous mode [ 256.513587][ T5021] device wg2 entered promiscuous mode [ 257.970503][ T5073] device sit0 left promiscuous mode [ 260.066775][ T5101] device veth0_vlan left promiscuous mode [ 260.075817][ T5101] device veth0_vlan entered promiscuous mode [ 263.404622][ T24] audit: type=1400 audit(1757043766.280:161): avc: denied { create } for pid=5177 comm="syz.0.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 266.085185][ T5217] device sit0 entered promiscuous mode [ 270.930200][ T5312] device pim6reg1 entered promiscuous mode [ 272.231780][ T5338] device syzkaller0 entered promiscuous mode [ 277.898097][ T5378] syz.0.1277[5378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.898216][ T5378] syz.0.1277[5378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.935992][ T5349] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.989332][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.010503][ T5349] device bridge_slave_0 entered promiscuous mode [ 278.030138][ T5349] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.064048][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.082401][ T5349] device bridge_slave_1 entered promiscuous mode [ 281.293408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.301379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.413250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.657376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.764529][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.771644][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.874021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.114955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.195273][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.202374][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.381491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.694968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.710877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.742402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.034514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.103467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.114357][ T5432] syz.0.1290[5432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.114486][ T5432] syz.0.1290[5432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.131114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.218261][ T5349] device veth0_vlan entered promiscuous mode [ 284.313588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.517491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.526612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.534615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.607128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.623118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.639656][ T5349] device veth1_macvtap entered promiscuous mode [ 284.711924][ T5447] device syzkaller0 entered promiscuous mode [ 284.724655][ T49] device bridge_slave_1 left promiscuous mode [ 284.730868][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.740546][ T49] device bridge_slave_0 left promiscuous mode [ 284.749649][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.820936][ T49] device veth0_vlan left promiscuous mode [ 285.311682][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.410955][ T5452] device sit0 entered promiscuous mode [ 287.132374][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.141037][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.156375][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.174632][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.967315][ T5481] ªªªªªª: renamed from vlan0 [ 288.357497][ T5488] syz.6.1303[5488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.357611][ T5488] syz.6.1303[5488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.325629][ T5565] syzkaller1: tun_chr_ioctl cmd 21731 [ 297.506306][ T5724] device sit0 entered promiscuous mode [ 297.819830][ T5743] device wg2 left promiscuous mode [ 297.960443][ T5747] syz.0.1368[5747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.960643][ T5747] syz.0.1368[5747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.981740][ T5839] syz.5.1394[5839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.993622][ T5839] syz.5.1394[5839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.476856][ T5892] device syzkaller0 entered promiscuous mode [ 306.083918][ T24] audit: type=1400 audit(1757043808.950:162): avc: denied { create } for pid=5918 comm="syz.0.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 310.836423][ T5996] device syzkaller0 entered promiscuous mode [ 314.021501][ T24] audit: type=1400 audit(1757043816.620:163): avc: denied { ioctl } for pid=6054 comm="syz.0.1447" path="" dev="cgroup2" ino=109 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 315.424354][ T6109] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 315.451256][ T6098] device syzkaller0 entered promiscuous mode [ 316.553516][ T6137] device veth0_vlan left promiscuous mode [ 317.483293][ T6137] device veth0_vlan entered promiscuous mode [ 318.780317][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.789994][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.798330][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 318.945531][ T6161] device syzkaller0 entered promiscuous mode [ 328.125995][ T6258] device veth0_vlan left promiscuous mode [ 328.159414][ T6258] device veth0_vlan entered promiscuous mode [ 328.215663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.238073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.256248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.265545][ T6313] device sit0 entered promiscuous mode [ 335.999349][ T6319] device syzkaller0 entered promiscuous mode [ 340.924731][ T24] audit: type=1400 audit(1757043843.810:164): avc: denied { ioctl } for pid=6383 comm="syz.6.1531" path="mnt:[4026532485]" dev="nsfs" ino=4026532485 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 343.651172][ T6415] device syzkaller0 entered promiscuous mode [ 344.317755][ T6436] device pim6reg1 entered promiscuous mode [ 345.207085][ T6452] device veth1_macvtap left promiscuous mode [ 345.710915][ T6465] syz.1.1551[6465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.711103][ T6465] syz.1.1551[6465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.566677][ T6518] device pim6reg1 entered promiscuous mode [ 348.347225][ T6524] device syzkaller0 entered promiscuous mode [ 350.490789][ T6561] device pim6reg1 entered promiscuous mode [ 352.148358][ T6617] device syzkaller0 entered promiscuous mode [ 352.746207][ T6617] syz.0.1593[6617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.810231][ T6617] syz.0.1593[6617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.221187][ T6659] tap0: tun_chr_ioctl cmd 1074025675 [ 356.258480][ T6659] tap0: persist enabled [ 363.657153][ T6737] device sit0 left promiscuous mode [ 363.765208][ T6738] device sit0 entered promiscuous mode [ 365.045296][ T6761] device veth0_vlan left promiscuous mode [ 365.051786][ T6761] device veth0_vlan entered promiscuous mode [ 365.183582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.220001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.235190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.421068][ T6763] device syzkaller0 entered promiscuous mode [ 366.639124][ T6789] device sit0 left promiscuous mode [ 367.036146][ T6780] device veth0_vlan left promiscuous mode [ 367.046549][ T6780] device veth0_vlan entered promiscuous mode [ 367.073187][ T6789] device sit0 entered promiscuous mode [ 369.490934][ T6874] device wg2 left promiscuous mode [ 372.399592][ T6942] device wg2 left promiscuous mode [ 375.673134][ T7009] device syzkaller0 entered promiscuous mode [ 379.585562][ T7073] syz.8.1710 (7073) used obsolete PPPIOCDETACH ioctl [ 380.165638][ T7083] syz.5.1715[7083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.165759][ T7083] syz.5.1715[7083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.183405][ T7083] syz.5.1715[7083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.203272][ T7083] syz.5.1715[7083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.275930][ T7106] syz.0.1723[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.379406][ T7106] syz.0.1723[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.657760][ T7175] syz.1.1740[7175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.669510][ T7175] syz.1.1740[7175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.097107][ T7386] device veth0_vlan left promiscuous mode [ 395.607072][ T7386] device veth0_vlan entered promiscuous mode [ 395.625513][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.665359][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.684559][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 396.974603][ T7417] device veth1_macvtap left promiscuous mode [ 397.003469][ T7418] device veth1_macvtap entered promiscuous mode [ 397.010494][ T7418] device macsec0 entered promiscuous mode [ 397.048563][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.606803][ T7437] syz.6.1807[7437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.606924][ T7437] syz.6.1807[7437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.061049][ T24] audit: type=1400 audit(1757043901.940:165): avc: denied { attach_queue } for pid=7460 comm="syz.0.1812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 399.680222][ T7486] device syzkaller0 entered promiscuous mode [ 405.142238][ T7585] device pim6reg1 entered promiscuous mode [ 406.972149][ T7632] device pim6reg1 entered promiscuous mode [ 410.508673][ T7662] ref_ctr_offset mismatch. inode: 0x557 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 411.025372][ T7670] device sit0 left promiscuous mode [ 411.894710][ T7677] device sit0 left promiscuous mode [ 413.911032][ T7716] device dummy0 entered promiscuous mode [ 415.277917][ T7767] ±ÿ: renamed from team_slave_1 [ 417.341546][ T7816] device pim6reg1 entered promiscuous mode [ 418.573312][ T7847] tun0: tun_chr_ioctl cmd 1074025676 [ 418.599120][ T7847] tun0: owner set to 0 [ 419.636302][ T7884] device veth1_macvtap left promiscuous mode [ 419.642372][ T7884] device macsec0 left promiscuous mode [ 420.008947][ T7890] device macsec0 left promiscuous mode [ 420.368673][ T7890] device sit0 left promiscuous mode [ 422.831828][ T7927] device syzkaller0 entered promiscuous mode [ 431.435076][ T8097] device wg2 entered promiscuous mode [ 436.613211][ T8165] device sit0 entered promiscuous mode [ 436.977247][ T8178] device pim6reg1 entered promiscuous mode [ 452.057670][ T8456] device bridge_slave_1 left promiscuous mode [ 452.300590][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.740454][ T8456] device bridge_slave_0 left promiscuous mode [ 452.750935][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.411722][ T8509] device syzkaller0 entered promiscuous mode [ 462.095828][ T8698] device syzkaller0 entered promiscuous mode [ 462.619158][ T8722] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 462.697320][ T8722] device syzkaller0 entered promiscuous mode [ 463.235551][ T8730] device syzkaller0 entered promiscuous mode [ 465.393053][ T8791] device sit0 left promiscuous mode [ 465.667963][ T8788] device sit0 entered promiscuous mode [ 471.225565][ T8867] syz.6.2178[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.225696][ T8867] syz.6.2178[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.927659][ T8920] device pim6reg1 entered promiscuous mode [ 473.641078][ T8944] device dummy0 entered promiscuous mode [ 475.199191][ T8989] device syzkaller0 entered promiscuous mode [ 477.520571][ T9049] device syzkaller0 entered promiscuous mode [ 478.509483][ T9098] device syzkaller0 entered promiscuous mode [ 479.422613][ T9114] device syzkaller0 entered promiscuous mode [ 481.201227][ T9129] device syzkaller0 entered promiscuous mode [ 481.362995][ T9139] device syzkaller0 entered promiscuous mode [ 484.301638][ T9215] device syzkaller0 entered promiscuous mode [ 484.705674][ T9228] device pim6reg1 entered promiscuous mode [ 488.110498][ T9302] device sit0 left promiscuous mode [ 488.188366][ T9302] device sit0 entered promiscuous mode [ 488.682753][ T9315] device wg2 entered promiscuous mode [ 492.352719][ T9388] device sit0 left promiscuous mode [ 493.088841][ T9427] syz.6.2334[9427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.088952][ T9427] syz.6.2334[9427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.773338][ T9457] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.792020][ T9457] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.059363][ T9458] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.066513][ T9458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.073966][ T9458] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.081100][ T9458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.102961][ T9458] device bridge0 entered promiscuous mode [ 494.167150][ T9467] device syzkaller0 entered promiscuous mode [ 494.530251][ T9480] device syzkaller0 entered promiscuous mode [ 496.193819][ T9532] device syzkaller0 entered promiscuous mode [ 497.310777][ T9568] device syzkaller0 entered promiscuous mode [ 497.340009][ T9573] device pim6reg1 entered promiscuous mode [ 497.863020][ T9589] device syzkaller0 entered promiscuous mode [ 497.894277][ T9592] device syzkaller0 left promiscuous mode [ 500.438620][ T9663] device wg2 left promiscuous mode [ 501.459514][ T9683] device syzkaller0 entered promiscuous mode [ 502.345700][ T9707] device wg2 left promiscuous mode [ 502.562830][ T9707] device wg2 entered promiscuous mode [ 503.390642][ T9726] device syzkaller0 entered promiscuous mode [ 504.727441][ T9760] device sit0 entered promiscuous mode [ 508.245945][ T9817] device pim6reg1 entered promiscuous mode [ 509.889522][ T9875] device pim6reg1 entered promiscuous mode [ 510.325672][ T9893] device veth1_macvtap left promiscuous mode [ 510.341977][ T9893] device macsec0 left promiscuous mode [ 513.442661][ T9962] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 513.472656][ T9962] device syzkaller0 entered promiscuous mode [ 513.568161][ T9968] device veth1_macvtap left promiscuous mode [ 513.650931][ T9976] device veth1_macvtap entered promiscuous mode [ 513.686378][ T9976] device macsec0 entered promiscuous mode [ 514.005614][ T9983] device pim6reg1 entered promiscuous mode [ 516.195286][T10027] device wg2 entered promiscuous mode [ 518.022047][T10065] device syzkaller0 entered promiscuous mode [ 526.164590][T10251] syz.0.2551[10251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 526.164686][T10251] syz.0.2551[10251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.065486][T10261] syz.5.2552[10261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.304002][T10261] syz.5.2552[10261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 528.121374][T10279] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.140094][T10279] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.533113][T10279] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.540261][T10279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.547725][T10279] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.554827][T10279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.706702][T10279] device bridge0 entered promiscuous mode [ 530.007689][T10306] syz.8.2565[10306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 530.007816][T10306] syz.8.2565[10306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 530.991054][T10316] device wg2 entered promiscuous mode [ 533.884246][T10345] device pim6reg1 entered promiscuous mode [ 540.040775][T10415] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.048014][T10415] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.121596][T10415] device bridge0 left promiscuous mode [ 540.160706][T10417] device bridge_slave_1 left promiscuous mode [ 540.253887][T10417] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.262003][T10417] device bridge_slave_0 left promiscuous mode [ 540.268823][T10417] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.036928][T10469] device veth1_macvtap left promiscuous mode [ 545.482218][T10509] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.489457][T10509] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.863278][T10509] device bridge0 left promiscuous mode [ 545.931798][T10515] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.938992][T10515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.946424][T10515] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.953618][T10515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 546.194203][T10515] device bridge0 entered promiscuous mode [ 546.829328][T10548] device pim6reg1 entered promiscuous mode [ 549.276657][T10604] device veth1_macvtap entered promiscuous mode [ 549.296067][T10604] device macsec0 entered promiscuous mode [ 549.322988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 552.250320][T10712] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.257571][T10712] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.276120][T10712] device bridge0 left promiscuous mode [ 552.375062][T10712] device bridge_slave_1 left promiscuous mode [ 552.393958][T10712] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.443358][T10712] device bridge_slave_0 left promiscuous mode [ 552.482332][T10712] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.996715][ T24] audit: type=1400 audit(1757044055.880:166): avc: denied { associate } for pid=10728 comm="syz.6.2674" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 555.463506][T10802] FAULT_INJECTION: forcing a failure. [ 555.463506][T10802] name failslab, interval 1, probability 0, space 0, times 1 [ 555.481940][T10802] CPU: 0 PID: 10802 Comm: syz.8.2695 Tainted: G W syzkaller #0 [ 555.490853][T10802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 555.500965][T10802] Call Trace: [ 555.504337][T10802] __dump_stack+0x21/0x24 [ 555.508727][T10802] dump_stack_lvl+0x169/0x1d8 [ 555.513473][T10802] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 555.519691][T10802] ? show_regs_print_info+0x18/0x18 [ 555.524964][T10802] dump_stack+0x15/0x1c [ 555.529179][T10802] should_fail+0x3c1/0x510 [ 555.533667][T10802] ? call_usermodehelper_setup+0x71/0x1d0 [ 555.539463][T10802] __should_failslab+0xa4/0xe0 [ 555.544296][T10802] should_failslab+0x9/0x20 [ 555.548876][T10802] kmem_cache_alloc_trace+0x3a/0x2e0 [ 555.554226][T10802] call_usermodehelper_setup+0x71/0x1d0 [ 555.559850][T10802] ? __request_module+0x890/0x890 [ 555.564942][T10802] __request_module+0x35d/0x890 [ 555.569857][T10802] ? selinux_capable+0x29c/0x380 [ 555.574871][T10802] ? copy_regset_to_user+0x200/0x200 [ 555.580232][T10802] ? cap_capable+0x19c/0x220 [ 555.584907][T10802] ? cap_capable+0x19c/0x220 [ 555.589558][T10802] ? security_capable+0x87/0xb0 [ 555.594492][T10802] dev_load+0x5b/0xb0 [ 555.598544][T10802] dev_ioctl+0x53d/0xb80 [ 555.602852][T10802] sock_do_ioctl+0x235/0x330 [ 555.607496][T10802] ? __kasan_slab_free+0x11/0x20 [ 555.612486][T10802] ? sock_show_fdinfo+0xa0/0xa0 [ 555.617426][T10802] ? selinux_file_ioctl+0x377/0x480 [ 555.622683][T10802] ? mutex_trylock+0xa0/0xa0 [ 555.627456][T10802] ? __fget_files+0x2c4/0x320 [ 555.632194][T10802] sock_ioctl+0x504/0x710 [ 555.636584][T10802] ? sock_poll+0x360/0x360 [ 555.641138][T10802] ? __fget_files+0x2c4/0x320 [ 555.645910][T10802] ? security_file_ioctl+0x84/0xa0 [ 555.651082][T10802] ? sock_poll+0x360/0x360 [ 555.655551][T10802] __se_sys_ioctl+0x121/0x1a0 [ 555.660289][T10802] __x64_sys_ioctl+0x7b/0x90 [ 555.664938][T10802] do_syscall_64+0x31/0x40 [ 555.669418][T10802] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 555.675378][T10802] RIP: 0033:0x7fad09ae0be9 [ 555.679862][T10802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 555.699517][T10802] RSP: 002b:00007fad08549038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 555.707996][T10802] RAX: ffffffffffffffda RBX: 00007fad09d17fa0 RCX: 00007fad09ae0be9 [ 555.716027][T10802] RDX: 0000200000000900 RSI: 0000000000008914 RDI: 0000000000000007 [ 555.724050][T10802] RBP: 00007fad08549090 R08: 0000000000000000 R09: 0000000000000000 [ 555.732082][T10802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 555.740108][T10802] R13: 00007fad09d18038 R14: 00007fad09d17fa0 R15: 00007ffd3e5882d8 [ 555.783838][ T24] audit: type=1400 audit(1757044058.640:167): avc: denied { sys_module } for pid=10801 comm="syz.8.2695" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 556.691656][T10813] device pim6reg1 entered promiscuous mode [ 557.997154][T10834] syz.1.2705[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 558.000411][T10834] syz.1.2705[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 558.014381][T10836] FAULT_INJECTION: forcing a failure. [ 558.014381][T10836] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 558.039448][T10836] CPU: 0 PID: 10836 Comm: syz.6.2706 Tainted: G W syzkaller #0 [ 558.048355][T10836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 558.058484][T10836] Call Trace: [ 558.061842][T10836] __dump_stack+0x21/0x24 [ 558.066222][T10836] dump_stack_lvl+0x169/0x1d8 [ 558.071067][T10836] ? thaw_kernel_threads+0x220/0x220 [ 558.076395][T10836] ? vsnprintf+0x1871/0x1960 [ 558.081033][T10836] ? show_regs_print_info+0x18/0x18 [ 558.086412][T10836] dump_stack+0x15/0x1c [ 558.090621][T10836] should_fail+0x3c1/0x510 [ 558.095092][T10836] should_fail_usercopy+0x1a/0x20 [ 558.100170][T10836] _copy_to_user+0x20/0x90 [ 558.104640][T10836] simple_read_from_buffer+0xe9/0x160 [ 558.110071][T10836] proc_fail_nth_read+0x19a/0x210 [ 558.115150][T10836] ? proc_fault_inject_write+0x2f0/0x2f0 [ 558.120842][T10836] ? rw_verify_area+0x1c0/0x360 [ 558.125751][T10836] ? proc_fault_inject_write+0x2f0/0x2f0 [ 558.131433][T10836] vfs_read+0x1fe/0xa10 [ 558.135648][T10836] ? kernel_read+0x70/0x70 [ 558.140118][T10836] ? __kasan_check_write+0x14/0x20 [ 558.145273][T10836] ? mutex_lock+0x8c/0xe0 [ 558.149650][T10836] ? mutex_trylock+0xa0/0xa0 [ 558.154284][T10836] ? __fget_files+0x2c4/0x320 [ 558.159018][T10836] ? __fdget_pos+0x2d2/0x380 [ 558.163653][T10836] ? ksys_read+0x71/0x240 [ 558.168032][T10836] ksys_read+0x140/0x240 [ 558.172330][T10836] ? vfs_write+0xd60/0xd60 [ 558.176800][T10836] ? fpu__clear_all+0x20/0x20 [ 558.181534][T10836] ? __se_sys_ioctl+0x184/0x1a0 [ 558.186449][T10836] __x64_sys_read+0x7b/0x90 [ 558.191010][T10836] do_syscall_64+0x31/0x40 [ 558.195485][T10836] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 558.201439][T10836] RIP: 0033:0x7f62fe6e85fc [ 558.205903][T10836] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 558.225569][T10836] RSP: 002b:00007f62fd152030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 558.234041][T10836] RAX: ffffffffffffffda RBX: 00007f62fe920fa0 RCX: 00007f62fe6e85fc [ 558.242056][T10836] RDX: 000000000000000f RSI: 00007f62fd1520a0 RDI: 0000000000000008 [ 558.250075][T10836] RBP: 00007f62fd152090 R08: 0000000000000000 R09: 0000000000000000 [ 558.258098][T10836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 558.266124][T10836] R13: 00007f62fe921038 R14: 00007f62fe920fa0 R15: 00007ffd1415ffd8 [ 558.407506][T10834] syz.1.2705[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 558.407708][T10834] syz.1.2705[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.888686][T10894] device sched_switch entered promiscuous mode [ 569.364842][ T24] audit: type=1400 audit(1757044072.250:168): avc: denied { create } for pid=10973 comm="syz.6.2746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 569.447795][T10978] device wg2 left promiscuous mode [ 570.021546][T10995] syz.0.2752[10995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.021730][T10995] syz.0.2752[10995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.394193][T11009] device sit0 left promiscuous mode [ 570.800879][T11024] device xfrm0 entered promiscuous mode [ 571.088273][T11036] syz.6.2762[11036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 571.088455][T11036] syz.6.2762[11036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.344506][T11077] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.363177][T11077] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.632752][T11087] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.639942][T11087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.647384][T11087] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.654489][T11087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.736040][T11087] device bridge0 entered promiscuous mode [ 579.258253][T11206] syz.8.2808[11206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.258360][T11206] syz.8.2808[11206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.501510][T11206] device syzkaller0 entered promiscuous mode [ 581.004260][T11211] device pim6reg1 entered promiscuous mode [ 582.619093][T11256] syz.6.2823[11256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.619210][T11256] syz.6.2823[11256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.715656][T11256] device syzkaller0 entered promiscuous mode [ 583.894536][T11261] device pim6reg1 entered promiscuous mode [ 587.196057][T11323] device syzkaller0 entered promiscuous mode [ 588.630294][T11384] ref_ctr_offset mismatch. inode: 0xa93 offset: 0x0 ref_ctr_offset(old): 0x1fe ref_ctr_offset(new): 0x0 [ 590.097466][T11427] device syzkaller0 entered promiscuous mode [ 592.886458][T11460] device wg2 left promiscuous mode [ 592.947107][T11460] device wg2 entered promiscuous mode [ 594.898746][T11485] device wg2 left promiscuous mode [ 594.968489][T11486] device wg2 entered promiscuous mode [ 597.161269][T11507] device wg2 left promiscuous mode [ 604.477545][T11612] device sit0 entered promiscuous mode [ 606.590792][T11637] device syzkaller0 entered promiscuous mode [ 607.126788][T11650] device syzkaller0 entered promiscuous mode [ 607.140908][T11649] device wg2 left promiscuous mode [ 607.940871][T11662] device sit0 entered promiscuous mode [ 608.469746][T11675] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 608.768386][T11689] ±ÿ: renamed from team_slave_1 [ 609.042068][T11674] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.079462][T11674] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.154904][T11674] device bridge_slave_0 entered promiscuous mode [ 609.170639][T11674] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.185595][T11674] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.202873][T11674] device bridge_slave_1 entered promiscuous mode [ 610.908166][ T95] udevd[95]: worker [5344] terminated by signal 33 (Unknown signal 33) [ 610.931265][ T95] udevd[95]: worker [5344] failed while handling '/devices/virtual/block/loop6' [ 611.041619][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 611.059629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 611.150985][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 611.170617][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 611.180518][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.187651][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.241888][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 611.264935][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 611.304270][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.311417][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.337365][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 611.384160][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 611.402906][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 611.424037][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 611.432642][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 611.491943][T11773] device syzkaller0 entered promiscuous mode [ 611.571947][ T7394] device bridge_slave_1 left promiscuous mode [ 611.580236][ T7394] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.590407][ T7394] device bridge_slave_0 left promiscuous mode [ 611.597676][ T7394] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.865084][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 612.884947][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 613.851664][T11674] device veth0_vlan entered promiscuous mode [ 613.888239][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 613.905098][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 613.936586][T11674] device veth1_macvtap entered promiscuous mode [ 614.018372][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 614.040208][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.072273][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 614.083838][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 614.092506][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 614.115580][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 614.136379][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 614.155557][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 614.164543][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 616.977259][T11918] device pim6reg1 entered promiscuous mode [ 618.638914][T11945] device syzkaller0 entered promiscuous mode [ 624.260859][T12166] device syzkaller0 entered promiscuous mode [ 624.781626][T12187] device wg2 left promiscuous mode [ 624.821322][T12187] device wg2 entered promiscuous mode [ 628.593072][T12229] device syzkaller0 entered promiscuous mode [ 628.718396][T12246] syz.6.3074[12246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 628.718576][T12246] syz.6.3074[12246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.161070][T12275] device sit0 entered promiscuous mode [ 630.943152][T12296] device pim6reg1 entered promiscuous mode [ 630.976409][T12300] syz.0.3089[12300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.976673][T12300] syz.0.3089[12300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 632.381313][T12341] device pim6reg1 entered promiscuous mode [ 632.606167][T12356] device syzkaller0 entered promiscuous mode [ 633.262003][T12395] syz.2.3118[12395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.262116][T12395] syz.2.3118[12395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.318805][T12397] device pim6reg1 entered promiscuous mode [ 634.387757][T12406] device syzkaller0 entered promiscuous mode [ 634.410548][T12409] ÿÿÿÿÿÿ: renamed from vlan1 [ 634.616424][T12423] device sit0 left promiscuous mode [ 634.796427][T12426] device sit0 entered promiscuous mode [ 664.171065][T12441] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.178338][T12441] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.186420][T12441] device bridge_slave_0 entered promiscuous mode [ 664.205496][T12441] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.212588][T12441] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.221217][T12441] device bridge_slave_1 entered promiscuous mode [ 664.299123][T12442] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.306286][T12442] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.314238][T12442] device bridge_slave_0 entered promiscuous mode [ 664.359889][T12442] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.367368][T12442] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.375856][T12442] device bridge_slave_1 entered promiscuous mode [ 664.452368][T12443] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.459984][T12443] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.468347][T12443] device bridge_slave_0 entered promiscuous mode [ 664.528570][T12443] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.535949][T12443] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.544368][T12443] device bridge_slave_1 entered promiscuous mode [ 664.576374][T12444] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.583472][T12444] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.594651][T12444] device bridge_slave_0 entered promiscuous mode [ 664.648264][T12444] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.655556][T12444] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.663605][T12444] device bridge_slave_1 entered promiscuous mode [ 664.694685][ T49] device bridge_slave_1 left promiscuous mode [ 664.700917][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.709736][ T49] device bridge_slave_0 left promiscuous mode [ 664.716292][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.726208][ T49] device veth1_macvtap left promiscuous mode [ 664.732305][ T49] device veth0_vlan left promiscuous mode [ 664.936885][T12445] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.944027][T12445] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.951841][T12445] device bridge_slave_0 entered promiscuous mode [ 664.960156][T12445] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.967324][T12445] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.976716][T12445] device bridge_slave_1 entered promiscuous mode [ 665.444072][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.451804][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.459702][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.467826][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.498352][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.507001][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.516275][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.523333][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.530922][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.539866][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.548321][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.555408][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.563368][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.572369][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.581179][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.588257][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.596322][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.604340][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.675458][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.684664][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.693185][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.700278][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.733273][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.741333][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.749086][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.758753][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.768988][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.776094][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.784175][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.792764][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.805766][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.813852][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 665.844516][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.853326][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.861780][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.868850][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.877815][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.886379][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.894921][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.901987][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.910053][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.918281][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.926094][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.934685][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.943102][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.950189][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.958081][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.980215][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.992385][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 666.001249][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.008347][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 666.017660][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 666.026236][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.034469][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.104724][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 666.112797][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.121700][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.129957][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.141172][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.150243][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 666.158814][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 666.167193][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.174268][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 666.181783][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 666.190126][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.220917][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.232931][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.242019][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.251801][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.260569][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.269755][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.339013][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.362117][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.379157][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.386885][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.396404][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 666.405102][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.463199][T12443] device veth0_vlan entered promiscuous mode [ 666.472924][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.481583][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.502087][T12441] device veth0_vlan entered promiscuous mode [ 666.516246][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.525048][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.533187][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.541700][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.550703][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.558705][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.597898][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.607321][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.616338][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.626035][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.638297][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.647126][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.668903][T12445] device veth0_vlan entered promiscuous mode [ 666.677603][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.685892][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.694913][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.703128][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.712572][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.721903][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.729894][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.737771][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.747588][T12444] device veth0_vlan entered promiscuous mode [ 666.755480][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.764199][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.776001][T12443] device veth1_macvtap entered promiscuous mode [ 666.796467][T12441] device veth1_macvtap entered promiscuous mode [ 666.831169][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 666.840383][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 666.848641][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.857795][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.867575][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.876483][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.914583][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.923102][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.940010][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 666.948564][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 666.981202][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 666.989821][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 666.999338][T12444] device veth1_macvtap entered promiscuous mode [ 667.009873][T12445] device veth1_macvtap entered promiscuous mode [ 667.032401][T12442] device veth0_vlan entered promiscuous mode [ 667.039128][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 667.048603][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 667.057383][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 667.065790][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 667.074791][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 667.082490][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 667.129289][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 667.138032][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 667.176296][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 667.187019][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 667.196663][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 667.206129][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 667.215166][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 667.224454][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 667.269308][T12442] device veth1_macvtap entered promiscuous mode [ 667.282760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 667.291371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 667.300674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 667.309285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 667.318237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 667.349727][ T49] device veth0_vlan left promiscuous mode [ 667.356394][ T49] device veth1_macvtap left promiscuous mode [ 667.371145][ T49] device veth1_macvtap left promiscuous mode [ 667.974643][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 667.986353][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.357996][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 668.395041][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 668.571517][T12487] device syzkaller0 entered promiscuous mode [ 669.217924][T12503] device wg2 entered promiscuous mode [ 669.693805][T12517] device veth0_vlan left promiscuous mode [ 670.862424][T12517] device veth0_vlan entered promiscuous mode [ 672.618926][T12547] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.626358][T12547] bridge0: port 1(bridge_slave_0) entered disabled state [ 675.213741][T12573] bridge0: port 2(bridge_slave_1) entered disabled state [ 675.221180][T12573] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.530293][T12679] device syzkaller0 entered promiscuous mode [ 680.765345][T12713] device syzkaller0 entered promiscuous mode [ 680.816822][T12719] device syzkaller0 entered promiscuous mode [ 681.313905][ T24] audit: type=1400 audit(1757044184.190:169): avc: denied { setattr } for pid=12743 comm="syz.3.3203" path="/dev/net/tun" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 682.000760][T12772] device wg2 entered promiscuous mode [ 685.060502][T12869] device syzkaller0 entered promiscuous mode [ 695.356061][T13147] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.363432][T13147] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.485519][T13143] device pim6reg1 entered promiscuous mode [ 701.529184][T13248] device wg2 left promiscuous mode [ 704.427839][T13321] device veth0_vlan left promiscuous mode [ 704.790754][T13321] device veth0_vlan entered promiscuous mode [ 707.897140][T13377] device sit0 entered promiscuous mode [ 708.694239][T13421] device veth1_macvtap left promiscuous mode [ 709.317106][T13441] device macsec0 entered promiscuous mode [ 710.612403][T13476] device syzkaller0 entered promiscuous mode [ 710.620067][ T4232] syzkaller0: tun_net_xmit 48 [ 711.494104][T13507] bridge0: port 3(gretap0) entered blocking state [ 711.500603][T13507] bridge0: port 3(gretap0) entered disabled state [ 711.569898][T13507] device gretap0 entered promiscuous mode [ 712.270219][T13541] pim6reg1: tun_chr_ioctl cmd 1074025692 [ 712.434077][T13553] device pim6reg1 entered promiscuous mode [ 713.427289][T13590] device pim6reg1 entered promiscuous mode [ 714.612963][T13634] device pim6reg1 entered promiscuous mode [ 715.071143][T13648] device pim6reg1 entered promiscuous mode [ 715.144449][T13647] device pim6reg1 entered promiscuous mode [ 717.257598][T13705] syz.9.3459[13705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.257730][T13705] syz.9.3459[13705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.474672][T13709] device pimreg0 entered promiscuous mode [ 717.894563][T13723] syz.9.3463[13723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.894788][T13723] syz.9.3463[13723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 718.289625][T13741] device pim6reg1 entered promiscuous mode [ 721.284002][T13814] device pim6reg1 entered promiscuous mode [ 721.608965][T13821] tap0: tun_chr_ioctl cmd 2147767506 [ 721.657443][T13820] tap0: tun_chr_ioctl cmd 1074025680 [ 722.983571][T13858] device pim6reg1 entered promiscuous mode [ 723.150809][T13850] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.162254][T13850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 723.192792][T13850] bridge0: port 1(bridge_slave_0) entered blocking state [ 723.201937][T13850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 723.362500][T13850] device bridge0 entered promiscuous mode [ 724.183707][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 735.961601][T14072] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.969066][T14072] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.197753][T14078] device pim6reg1 entered promiscuous mode [ 738.388967][T14101] syz.1.3559[14101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.389169][T14101] syz.1.3559[14101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 740.076446][T14129] -1: renamed from syzkaller0 [ 749.256746][T14259] device syzkaller0 entered promiscuous mode [ 751.184011][T14310] device veth1_macvtap left promiscuous mode [ 752.253850][T14329] device syzkaller0 entered promiscuous mode [ 754.184869][T14338] bridge0: port 1(bridge_slave_0) entered blocking state [ 754.192004][T14338] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.242810][T14338] device bridge_slave_0 entered promiscuous mode [ 754.265365][T14338] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.413836][T14338] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.505883][T14338] device bridge_slave_1 entered promiscuous mode [ 754.573848][T14369] tap0: tun_chr_ioctl cmd 1074025677 [ 754.579218][T14369] tap0: linktype set to 768 [ 754.994843][T14378] device veth0_vlan left promiscuous mode [ 755.034346][T14378] device veth0_vlan entered promiscuous mode [ 755.083660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 755.113391][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 755.152783][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 756.923363][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 756.941398][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 757.021961][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 757.042595][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.072808][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.079946][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 757.133878][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 757.173023][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.213360][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.220524][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 757.300567][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 757.310930][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 757.347299][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 757.381083][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 757.417330][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 757.504174][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 757.512833][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 757.641380][T14338] device veth0_vlan entered promiscuous mode [ 758.130170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 758.138534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 758.174581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 758.704338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 758.823320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 758.831988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 758.912781][T14338] device veth1_macvtap entered promiscuous mode [ 758.970393][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 758.984897][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 759.048266][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 759.077017][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 759.715877][T14451] device veth0_vlan left promiscuous mode [ 760.013968][T14451] device veth0_vlan entered promiscuous mode [ 761.621327][ T654] device bridge_slave_1 left promiscuous mode [ 761.633800][ T654] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.674621][ T654] device bridge_slave_0 left promiscuous mode [ 761.680929][ T654] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.696649][ T654] device veth1_macvtap left promiscuous mode [ 762.069912][T14522] FAULT_INJECTION: forcing a failure. [ 762.069912][T14522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 762.095452][T14522] CPU: 0 PID: 14522 Comm: syz.1.3671 Tainted: G W syzkaller #0 [ 762.104350][T14522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 762.114429][T14522] Call Trace: [ 762.117753][T14522] __dump_stack+0x21/0x24 [ 762.122112][T14522] dump_stack_lvl+0x169/0x1d8 [ 762.126900][T14522] ? show_regs_print_info+0x18/0x18 [ 762.132189][T14522] dump_stack+0x15/0x1c [ 762.136384][T14522] should_fail+0x3c1/0x510 [ 762.140857][T14522] should_fail_usercopy+0x1a/0x20 [ 762.145932][T14522] _copy_from_user+0x20/0xd0 [ 762.150577][T14522] sock_do_ioctl+0x1b2/0x330 [ 762.155216][T14522] ? sock_show_fdinfo+0xa0/0xa0 [ 762.160141][T14522] ? selinux_file_ioctl+0x377/0x480 [ 762.165384][T14522] ? mutex_trylock+0xa0/0xa0 [ 762.170026][T14522] ? __fget_files+0x2c4/0x320 [ 762.174767][T14522] sock_ioctl+0x504/0x710 [ 762.179152][T14522] ? sock_poll+0x360/0x360 [ 762.183622][T14522] ? __fget_files+0x2c4/0x320 [ 762.188379][T14522] ? security_file_ioctl+0x84/0xa0 [ 762.193726][T14522] ? sock_poll+0x360/0x360 [ 762.198196][T14522] __se_sys_ioctl+0x121/0x1a0 [ 762.202931][T14522] __x64_sys_ioctl+0x7b/0x90 [ 762.207576][T14522] do_syscall_64+0x31/0x40 [ 762.212050][T14522] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 762.217998][T14522] RIP: 0033:0x7f2782a03be9 [ 762.222468][T14522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 762.242121][T14522] RSP: 002b:00007f278146c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 762.250608][T14522] RAX: ffffffffffffffda RBX: 00007f2782c3afa0 RCX: 00007f2782a03be9 [ 762.258629][T14522] RDX: 0000200000000080 RSI: 0000000000008927 RDI: 0000000000000005 [ 762.266647][T14522] RBP: 00007f278146c090 R08: 0000000000000000 R09: 0000000000000000 [ 762.274686][T14522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 762.282721][T14522] R13: 00007f2782c3b038 R14: 00007f2782c3afa0 R15: 00007ffc6af75f48 [ 763.600827][T14554] FAULT_INJECTION: forcing a failure. [ 763.600827][T14554] name failslab, interval 1, probability 0, space 0, times 0 [ 763.628792][T14554] CPU: 1 PID: 14554 Comm: syz.5.3683 Tainted: G W syzkaller #0 [ 763.637703][T14554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 763.647799][T14554] Call Trace: [ 763.651153][T14554] __dump_stack+0x21/0x24 [ 763.655543][T14554] dump_stack_lvl+0x169/0x1d8 [ 763.660279][T14554] ? show_regs_print_info+0x18/0x18 [ 763.665552][T14554] ? widen_string+0x42/0x360 [ 763.670239][T14554] dump_stack+0x15/0x1c [ 763.674448][T14554] should_fail+0x3c1/0x510 [ 763.678970][T14554] ? __request_module+0x273/0x890 [ 763.684074][T14554] __should_failslab+0xa4/0xe0 [ 763.688901][T14554] should_failslab+0x9/0x20 [ 763.693461][T14554] kmem_cache_alloc_trace+0x3a/0x2e0 [ 763.698805][T14554] ? dev_load+0x5b/0xb0 [ 763.703030][T14554] __request_module+0x273/0x890 [ 763.707949][T14554] ? selinux_capable+0x29c/0x380 [ 763.712949][T14554] ? copy_regset_to_user+0x200/0x200 [ 763.718307][T14554] ? cap_capable+0x19c/0x220 [ 763.722957][T14554] ? security_capable+0x87/0xb0 [ 763.727876][T14554] dev_load+0x5b/0xb0 [ 763.731910][T14554] dev_ioctl+0x227/0xb80 [ 763.736206][T14554] sock_do_ioctl+0x235/0x330 [ 763.740849][T14554] ? sock_show_fdinfo+0xa0/0xa0 [ 763.746247][T14554] ? selinux_file_ioctl+0x377/0x480 [ 763.751491][T14554] ? mutex_trylock+0xa0/0xa0 [ 763.756139][T14554] ? __fget_files+0x2c4/0x320 [ 763.760865][T14554] sock_ioctl+0x504/0x710 [ 763.765245][T14554] ? sock_poll+0x360/0x360 [ 763.769714][T14554] ? __fget_files+0x2c4/0x320 [ 763.774465][T14554] ? security_file_ioctl+0x84/0xa0 [ 763.779624][T14554] ? sock_poll+0x360/0x360 [ 763.784086][T14554] __se_sys_ioctl+0x121/0x1a0 [ 763.788814][T14554] __x64_sys_ioctl+0x7b/0x90 [ 763.793452][T14554] do_syscall_64+0x31/0x40 [ 763.797924][T14554] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 763.803865][T14554] RIP: 0033:0x7fc7f4f7cbe9 [ 763.808343][T14554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 763.828012][T14554] RSP: 002b:00007fc7f39e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 763.836589][T14554] RAX: ffffffffffffffda RBX: 00007fc7f51b3fa0 RCX: 00007fc7f4f7cbe9 [ 763.844618][T14554] RDX: 0000200000000080 RSI: 0000000000008927 RDI: 0000000000000005 [ 763.852651][T14554] RBP: 00007fc7f39e5090 R08: 0000000000000000 R09: 0000000000000000 [ 763.860672][T14554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 763.868694][T14554] R13: 00007fc7f51b4038 R14: 00007fc7f51b3fa0 R15: 00007ffc33583888 [ 763.974878][T14557] device pim6reg1 entered promiscuous mode [ 766.512023][T14627] device pim6reg1 entered promiscuous mode [ 767.126218][T14638] FAULT_INJECTION: forcing a failure. [ 767.126218][T14638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 767.271771][T14638] CPU: 1 PID: 14638 Comm: syz.9.3706 Tainted: G W syzkaller #0 [ 767.280700][T14638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 767.290817][T14638] Call Trace: [ 767.294171][T14638] __dump_stack+0x21/0x24 [ 767.298560][T14638] dump_stack_lvl+0x169/0x1d8 [ 767.303300][T14638] ? thaw_kernel_threads+0x220/0x220 [ 767.308639][T14638] ? vsnprintf+0x1871/0x1960 [ 767.313287][T14638] ? show_regs_print_info+0x18/0x18 [ 767.318585][T14638] dump_stack+0x15/0x1c [ 767.322811][T14638] should_fail+0x3c1/0x510 [ 767.327293][T14638] should_fail_usercopy+0x1a/0x20 [ 767.332376][T14638] _copy_to_user+0x20/0x90 [ 767.336851][T14638] simple_read_from_buffer+0xe9/0x160 [ 767.342289][T14638] proc_fail_nth_read+0x19a/0x210 [ 767.347372][T14638] ? proc_fault_inject_write+0x2f0/0x2f0 [ 767.353068][T14638] ? rw_verify_area+0x1c0/0x360 [ 767.357982][T14638] ? proc_fault_inject_write+0x2f0/0x2f0 [ 767.363677][T14638] vfs_read+0x1fe/0xa10 [ 767.367902][T14638] ? kernel_read+0x70/0x70 [ 767.372373][T14638] ? __kasan_check_write+0x14/0x20 [ 767.377533][T14638] ? mutex_lock+0x8c/0xe0 [ 767.381909][T14638] ? mutex_trylock+0xa0/0xa0 [ 767.386544][T14638] ? __fget_files+0x2c4/0x320 [ 767.391279][T14638] ? __fdget_pos+0x2d2/0x380 [ 767.395919][T14638] ? ksys_read+0x71/0x240 [ 767.400306][T14638] ksys_read+0x140/0x240 [ 767.404606][T14638] ? vfs_write+0xd60/0xd60 [ 767.409090][T14638] __x64_sys_read+0x7b/0x90 [ 767.413654][T14638] do_syscall_64+0x31/0x40 [ 767.418146][T14638] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 767.424091][T14638] RIP: 0033:0x7f65c5c9c5fc [ 767.428559][T14638] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 767.448210][T14638] RSP: 002b:00007f65c46e5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 767.456682][T14638] RAX: ffffffffffffffda RBX: 00007f65c5ed5090 RCX: 00007f65c5c9c5fc [ 767.464707][T14638] RDX: 000000000000000f RSI: 00007f65c46e50a0 RDI: 0000000000000005 [ 767.472730][T14638] RBP: 00007f65c46e5090 R08: 0000000000000000 R09: 0000000000000000 [ 767.480760][T14638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 767.488876][T14638] R13: 00007f65c5ed5128 R14: 00007f65c5ed5090 R15: 00007ffdf0f57b78 [ 769.761561][T14674] device syzkaller0 entered promiscuous mode [ 776.390330][T14721] device syzkaller0 entered promiscuous mode [ 779.833388][T14792] device syzkaller0 entered promiscuous mode [ 784.132168][T14841] device sit0 entered promiscuous mode [ 785.423854][T14862] device pim6reg1 entered promiscuous mode [ 787.350267][T14866] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.362039][T14866] bridge0: port 1(bridge_slave_0) entered disabled state [ 787.370577][T14866] device bridge_slave_0 entered promiscuous mode [ 787.444012][T14866] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.451140][T14866] bridge0: port 2(bridge_slave_1) entered disabled state [ 787.515887][T14866] device bridge_slave_1 entered promiscuous mode [ 789.204404][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 789.214186][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.230577][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 789.242040][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.286894][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.294040][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.308152][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 789.329390][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.338855][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.345971][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.354340][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 789.461205][T14923] bridge0: port 2(bridge_slave_1) entered disabled state [ 789.468626][T14923] bridge0: port 1(bridge_slave_0) entered disabled state [ 789.484825][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 789.493216][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 789.613914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 789.624135][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 789.663824][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 789.737548][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 789.748648][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 789.759069][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 789.787881][T14866] device veth0_vlan entered promiscuous mode [ 789.836255][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 789.867244][T14866] device veth1_macvtap entered promiscuous mode [ 789.948272][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 789.957292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 790.283930][T14936] device sit0 left promiscuous mode [ 790.682303][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 790.726013][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 791.207581][T14932] device sit0 entered promiscuous mode [ 792.310150][ T7394] device bridge_slave_1 left promiscuous mode [ 792.326730][ T7394] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.417507][ T7394] device bridge_slave_0 left promiscuous mode [ 792.437291][ T7394] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.631561][ T7394] device veth1_macvtap left promiscuous mode [ 792.666739][ T7394] device veth0_vlan left promiscuous mode [ 792.989317][T14984] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.996726][T14984] bridge0: port 1(bridge_slave_0) entered disabled state [ 793.008442][T14985] device sit0 entered promiscuous mode [ 793.884657][T15006] device pim6reg1 entered promiscuous mode [ 801.510862][T15078] device pim6reg1 entered promiscuous mode [ 802.520296][T15102] device veth0_vlan left promiscuous mode [ 802.530004][T15102] device veth0_vlan entered promiscuous mode [ 804.683476][T15150] device syzkaller0 entered promiscuous mode [ 804.854170][T15149] device veth0_vlan left promiscuous mode [ 805.058064][T15149] device veth0_vlan entered promiscuous mode [ 805.157592][T15149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 805.186577][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 805.195651][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 805.202945][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 808.034478][T15219] device syzkaller0 entered promiscuous mode [ 808.700072][T15238] device pim6reg1 entered promiscuous mode [ 809.572583][T15258] device wg2 entered promiscuous mode [ 809.790100][T15269] device syzkaller0 entered promiscuous mode [ 809.876266][T15284] syz.1.3876[15284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 809.876469][T15284] syz.1.3876[15284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 809.890854][T15278] device pim6reg1 entered promiscuous mode [ 810.559480][T15320] device pim6reg1 entered promiscuous mode [ 814.451319][T15410] device pim6reg1 entered promiscuous mode [ 814.792964][T15421] device pim6reg1 entered promiscuous mode [ 816.043773][T15445] : port 1(erspan0) entered blocking state [ 816.050623][T15445] : port 1(erspan0) entered disabled state [ 816.204127][T15445] device erspan0 entered promiscuous mode [ 819.546771][T15514] : port 1(erspan0) entered blocking state [ 819.552840][T15514] : port 1(erspan0) entered disabled state [ 819.560781][T15514] device erspan0 entered promiscuous mode [ 819.710878][T15540] device syzkaller0 entered promiscuous mode [ 819.929644][T15543] device syzkaller0 left promiscuous mode [ 821.220265][T15572] device macsec0 entered promiscuous mode [ 822.841753][T15617] device syzkaller0 entered promiscuous mode [ 823.953434][T15648] device syzkaller0 entered promiscuous mode [ 827.408882][T15710] device wg2 entered promiscuous mode [ 831.511225][T15769] device veth1_macvtap left promiscuous mode [ 831.523687][T15769] device macsec0 entered promiscuous mode [ 839.282962][T15904] device veth0_vlan left promiscuous mode [ 839.289330][T15904] device veth0_vlan entered promiscuous mode [ 839.297916][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 839.319572][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 839.334458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 841.478060][T15975] device sit0 entered promiscuous mode [ 847.526342][T16168] device syzkaller0 entered promiscuous mode [ 851.071986][T16271] ªªªªªª: renamed from vlan0 [ 851.905725][T16309] device sit0 entered promiscuous mode [ 853.825691][T16381] device wg2 left promiscuous mode [ 856.399376][T16436] device syzkaller0 entered promiscuous mode [ 861.501203][T16510] device sit0 left promiscuous mode [ 861.620188][T16512] device syzkaller0 entered promiscuous mode [ 861.664873][ T298] syzkaller0: tun_net_xmit 48 [ 862.512235][T16510] device sit0 entered promiscuous mode [ 864.564435][T16589] device pim6reg1 entered promiscuous mode [ 866.039002][T16629] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 866.066182][T16629] device syzkaller0 entered promiscuous mode [ 867.285769][T16666] device syzkaller0 entered promiscuous mode [ 870.606888][T16743] device sit0 left promiscuous mode [ 870.845058][T16745] device pim6reg1 entered promiscuous mode [ 873.133153][T16772] device macsec0 left promiscuous mode [ 873.152226][T16772] device veth1_macvtap entered promiscuous mode [ 873.196451][T16772] device macsec0 entered promiscuous mode [ 873.217018][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 877.769640][T16901] syz.6.4319[16901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.769836][T16901] syz.6.4319[16901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 879.167255][T16926] device veth0_vlan left promiscuous mode [ 879.708973][T16926] device veth0_vlan entered promiscuous mode [ 879.921546][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 879.945410][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 879.976621][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 885.560652][T17013] device sit0 entered promiscuous mode [ 886.972318][T17050] device syzkaller0 entered promiscuous mode [ 889.407990][T17112] device pimreg0 entered promiscuous mode [ 894.846166][T17227] device wg2 entered promiscuous mode [ 895.118845][T17242] device syzkaller0 entered promiscuous mode [ 895.285418][T17248] device pim6reg1 entered promiscuous mode [ 897.043611][T17299] syz.1.4427[17299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 897.076328][T17299] syz.1.4427[17299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 897.325076][T17316] device veth0_vlan left promiscuous mode [ 897.594283][T17316] device veth0_vlan entered promiscuous mode [ 897.643134][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 897.752093][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 897.801005][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 897.844523][T17332] device pim6reg1 entered promiscuous mode [ 900.606275][T17381] device syzkaller0 entered promiscuous mode [ 901.316237][T17411] device sit0 entered promiscuous mode [ 906.513744][T17530] device pim6reg1 entered promiscuous mode [ 912.365648][T17621] device syzkaller0 entered promiscuous mode [ 912.730849][T17630] device veth0_vlan left promiscuous mode [ 912.793927][T17630] device veth0_vlan entered promiscuous mode [ 912.832482][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 912.956647][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 912.974345][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 912.996895][T17633] device sit0 left promiscuous mode [ 916.059793][T17729] device syzkaller0 entered promiscuous mode [ 918.831173][T17829] device wg2 left promiscuous mode [ 920.174629][T17873] Â: renamed from pim6reg1 [ 920.373693][T17878] tap0: tun_chr_ioctl cmd 1074025677 [ 920.444453][T17878] tap0: linktype set to 769 [ 923.020792][T17947] device sit0 left promiscuous mode [ 923.910181][ T24] audit: type=1400 audit(1757044426.790:170): avc: denied { create } for pid=17980 comm="syz.3.4609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 924.836070][T17998] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 925.633829][T18031] device pim6reg1 entered promiscuous mode [ 925.984490][T18040] device sit0 left promiscuous mode [ 926.243651][T18037] device sit0 entered promiscuous mode [ 928.127535][T18083] syzkaller0: refused to change device tx_queue_len [ 928.771436][T18091] device pim6reg1 entered promiscuous mode [ 929.160928][T18103] device syzkaller0 entered promiscuous mode [ 929.369768][T18116] : renamed from pim6reg1 [ 930.236626][T18139] device syzkaller0 entered promiscuous mode [ 930.444509][T18148] device wg2 entered promiscuous mode [ 930.501845][T18151] device dummy0 entered promiscuous mode [ 931.513804][T18193] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.521222][T18193] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.785298][T18193] device bridge_slave_1 left promiscuous mode [ 931.791573][T18193] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.830398][T18193] device bridge_slave_0 left promiscuous mode [ 931.846158][T18193] bridge0: port 1(bridge_slave_0) entered disabled state [ 932.153136][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 932.203747][ C0] Illegal XDP return value 16128, expect packet loss! [ 933.260188][T18225] device pim6reg1 entered promiscuous mode [ 935.357280][T18276] device syzkaller0 entered promiscuous mode [ 935.421647][T18288] device pim6reg1 entered promiscuous mode [ 935.663640][ T24] audit: type=1400 audit(1757044438.540:171): avc: denied { create } for pid=18295 comm="syz.4.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 937.253861][T18340] device pim6reg1 entered promiscuous mode [ 938.676954][T18362] : port 1(erspan0) entered blocking state [ 938.701185][T18362] : port 1(erspan0) entered disabled state [ 938.742464][T18362] device erspan0 entered promiscuous mode [ 941.724503][T18459] device pim6reg1 entered promiscuous mode [ 945.318162][T18513] device syzkaller0 entered promiscuous mode [ 948.084354][T18598] device sit0 left promiscuous mode [ 948.200367][T18598] device sit0 entered promiscuous mode [ 948.741019][T18610] device pim6reg1 entered promiscuous mode [ 950.680826][T18646] syzkaller0: mtu greater than device maximum [ 951.405011][T18696] device macsec0 entered promiscuous mode [ 951.457452][T18697] device veth1_macvtap left promiscuous mode [ 951.715987][T18710] device syzkaller0 entered promiscuous mode [ 953.005896][T18721] device syzkaller0 entered promiscuous mode [ 953.329393][T18733] syz.5.4817[18733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 953.329513][T18733] syz.5.4817[18733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.053312][T18790] device sit0 entered promiscuous mode [ 957.273597][T18809] device sit0 left promiscuous mode [ 957.619485][T18810] device sit0 entered promiscuous mode [ 958.848117][T18838] device syzkaller0 entered promiscuous mode [ 960.089638][T18876] syz.4.4854[18876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.089756][T18876] syz.4.4854[18876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.354347][T18892] tap0: tun_chr_ioctl cmd 1074025675 [ 960.411807][T18892] tap0: persist enabled [ 960.440870][T18885] tap0: tun_chr_ioctl cmd 1074025675 [ 960.456010][T18885] tap0: persist enabled [ 960.562749][T18900] device pim6reg1 entered promiscuous mode [ 967.809465][T19047] syz.3.4898[19047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.809587][T19047] syz.3.4898[19047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.170215][T19177] device syzkaller0 entered promiscuous mode [ 973.790925][T19215] device syzkaller0 entered promiscuous mode [ 973.978369][T19229] syz.4.4945[19229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.978479][T19229] syz.4.4945[19229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 974.766030][T19246] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.784697][T19246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 974.792109][T19246] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.799216][T19246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.084801][T19246] device bridge0 entered promiscuous mode [ 975.172898][T19259] device syzkaller0 entered promiscuous mode [ 975.260551][T19266] device pim6reg1 entered promiscuous mode [ 975.815657][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1077.793456][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1077.800451][ C1] (detected by 1, t=10006 jiffies, g=89633, q=199) [ 1077.807153][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4295044998-4295034996), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 1077.820529][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g89633 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1077.831720][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1077.841693][ C1] rcu: RCU grace-period kthread stack dump: [ 1077.847586][ C1] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 1077.858373][ C1] Call Trace: [ 1077.861686][ C1] __schedule+0xb47/0x1310 [ 1077.866140][ C1] ? release_firmware_map_entry+0x190/0x190 [ 1077.872049][ C1] ? __mod_timer+0x7ae/0xb30 [ 1077.876669][ C1] schedule+0x13c/0x1d0 [ 1077.880836][ C1] schedule_timeout+0x12c/0x2d0 [ 1077.885701][ C1] ? console_conditional_schedule+0x10/0x10 [ 1077.891604][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 1077.897079][ C1] ? run_local_timers+0x160/0x160 [ 1077.902114][ C1] ? prepare_to_swait_event+0x320/0x340 [ 1077.907684][ C1] rcu_gp_kthread+0x100a/0x26a0 [ 1077.912569][ C1] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 1077.918739][ C1] ? rcu_barrier_callback+0x50/0x50 [ 1077.923975][ C1] ? __kasan_check_read+0x11/0x20 [ 1077.929008][ C1] ? __kthread_parkme+0xb9/0x1c0 [ 1077.933959][ C1] kthread+0x346/0x3d0 [ 1077.938054][ C1] ? rcu_barrier_callback+0x50/0x50 [ 1077.943267][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1077.947868][ C1] ret_from_fork+0x1f/0x30 [ 1210.975092][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz.1.4969:19328] [ 1210.983458][ C1] Modules linked in: [ 1210.987371][ C1] CPU: 1 PID: 19328 Comm: syz.1.4969 Tainted: G W syzkaller #0 [ 1210.996217][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 1211.006316][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x10/0x60 [ 1211.012479][ C1] Code: 89 fb e8 13 00 00 00 48 8b 3d dc a8 3f 05 48 89 de e8 f4 4d 39 00 5b 5d c3 00 55 48 89 e5 48 8b 45 08 65 48 8b 0d 00 cb 9e 7e <65> 8b 15 05 cb 9e 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 [ 1211.032096][ C1] RSP: 0018:ffffc90000dc7450 EFLAGS: 00000202 [ 1211.038178][ C1] RAX: ffffffff81593688 RBX: 0000000000000000 RCX: ffff888118183b40 [ 1211.046161][ C1] RDX: ffffc9000e42f000 RSI: 000000000007ffff RDI: 0000000000080000 [ 1211.054143][ C1] RBP: ffffc90000dc7450 R08: dffffc0000000000 R09: ffffed103ee0aec9 [ 1211.062129][ C1] R10: ffffed103ee0aec9 R11: 1ffff1103ee0aec8 R12: dffffc0000000000 [ 1211.070124][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: 1ffff920001b8e90 [ 1211.078110][ C1] FS: 00007f278146c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1211.087055][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1211.093645][ C1] CR2: 0000000100000000 CR3: 0000000126535000 CR4: 00000000003506a0 [ 1211.101631][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 1211.109628][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1211.117608][ C1] Call Trace: [ 1211.120921][ C1] smp_call_function_single+0x208/0x470 [ 1211.126477][ C1] ? text_poke_sync+0x20/0x20 [ 1211.131176][ C1] ? flush_smp_call_function_from_idle+0x180/0x180 [ 1211.137903][ C1] ? text_poke_sync+0x20/0x20 [ 1211.142614][ C1] smp_call_function_many_cond+0x8f2/0x9e0 [ 1211.148435][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 1211.153349][ C1] ? text_poke_sync+0x20/0x20 [ 1211.158045][ C1] ? smp_call_function_many+0x40/0x40 [ 1211.163435][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1211.168208][ C1] ? text_poke_sync+0x20/0x20 [ 1211.172945][ C1] on_each_cpu+0xab/0x170 [ 1211.177293][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1211.183460][ C1] ? smp_call_function+0x90/0x90 [ 1211.188412][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.193708][ C1] ? text_poke_sync+0x20/0x20 [ 1211.198412][ C1] text_poke_bp_batch+0x1c4/0x580 [ 1211.203461][ C1] ? text_poke_loc_init+0x5a0/0x5a0 [ 1211.208705][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.213999][ C1] text_poke_bp+0xc8/0x140 [ 1211.218430][ C1] ? text_poke_queue+0x180/0x180 [ 1211.223384][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1211.229549][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.234850][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.241709][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.247005][ C1] __static_call_transform+0x188/0x280 [ 1211.252482][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.259341][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.264636][ C1] arch_static_call_transform+0x7e/0x1d0 [ 1211.270276][ C1] ? __SCT__tp_func_read_msr+0x8/0x8 [ 1211.275656][ C1] __static_call_update+0xef/0x5c0 [ 1211.280784][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.287647][ C1] ? fuse_prog_is_valid_access+0x1f0/0x1f0 [ 1211.293470][ C1] ? __kmalloc+0x1a7/0x330 [ 1211.297897][ C1] ? memcpy+0x56/0x70 [ 1211.301896][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.309128][ C1] tracepoint_add_func+0x85d/0x9f0 [ 1211.314259][ C1] ? mutex_trylock+0xa0/0xa0 [ 1211.318887][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.325747][ C1] tracepoint_probe_register+0x5a/0x90 [ 1211.331220][ C1] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 1211.338100][ C1] trace_event_reg+0x150/0x260 [ 1211.342877][ C1] perf_trace_event_init+0x52d/0xa30 [ 1211.348173][ C1] perf_trace_init+0x1bc/0x200 [ 1211.352953][ C1] perf_tp_event_init+0x8e/0x120 [ 1211.357904][ C1] perf_try_init_event+0x14a/0x430 [ 1211.363025][ C1] perf_event_alloc+0xcda/0x1990 [ 1211.367984][ C1] __se_sys_perf_event_open+0x6f7/0x1b10 [ 1211.373724][ C1] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 1211.379385][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1211.385566][ C1] __x64_sys_perf_event_open+0xbf/0xd0 [ 1211.391052][ C1] do_syscall_64+0x31/0x40 [ 1211.395484][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1211.401391][ C1] RIP: 0033:0x7f2782a03be9 [ 1211.405851][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1211.425465][ C1] RSP: 002b:00007f278146c038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1211.433894][ C1] RAX: ffffffffffffffda RBX: 00007f2782c3afa0 RCX: 00007f2782a03be9 [ 1211.441875][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 1211.449867][ C1] RBP: 00007f2782a86e19 R08: 0000000000000008 R09: 0000000000000000 [ 1211.457844][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 1211.465826][ C1] R13: 00007f2782c3b038 R14: 00007f2782c3afa0 R15: 00007ffc6af75f48 [ 1211.473841][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1211.481241][ C1] NMI backtrace for cpu 0 [ 1211.481255][ C1] CPU: 0 PID: 19326 Comm: syz.4.4970 Tainted: G W syzkaller #0 [ 1211.481271][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 1211.481278][ C1] RIP: 0010:kvm_wait+0xb2/0x120 [ 1211.481305][ C1] Code: c1 e8 03 42 0f b6 04 30 84 c0 75 6d 0f b6 07 40 38 f0 75 26 41 f7 c4 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d 0f 99 98 03 f4 0e 0f 1f 44 00 00 0f 00 2d 00 99 98 03 fb f4 4c 89 64 24 18 ff [ 1211.481315][ C1] RSP: 0018:ffffc900010c75a0 EFLAGS: 00000046 [ 1211.481333][ C1] RAX: 0000000000000003 RBX: ffff88811c75c920 RCX: ffffffff814b233a [ 1211.481345][ C1] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffff88811c75c920 [ 1211.481358][ C1] RBP: ffffc900010c7650 R08: dffffc0000000000 R09: ffffed10238eb925 [ 1211.481370][ C1] R10: ffffed10238eb925 R11: 1ffff110238eb924 R12: 0000000000000046 [ 1211.481383][ C1] R13: 1ffff110238eb924 R14: dffffc0000000000 R15: 1ffff92000218eb8 [ 1211.481396][ C1] FS: 00007f99527bd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1211.481406][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1211.481418][ C1] CR2: 00007f3dd093bdac CR3: 0000000125c1d000 CR4: 00000000003506b0 [ 1211.481430][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1211.481443][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1211.481448][ C1] Call Trace: [ 1211.481456][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 1211.481464][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1211.481472][ C1] ? enqueue_timer+0x1b6/0x480 [ 1211.481488][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1211.481497][ C1] __pv_queued_spin_lock_slowpath+0x714/0xb70 [ 1211.481507][ C1] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 1211.481515][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1211.481522][ C1] ? sched_clock+0x3a/0x40 [ 1211.481530][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 1211.481539][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 1211.481547][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 1211.481555][ C1] ? _raw_spin_lock+0xe0/0xe0 [ 1211.481563][ C1] ? prep_new_page+0x10c/0x180 [ 1211.481571][ C1] trie_delete_elem+0x95/0x710 [ 1211.481581][ C1] bpf_prog_8c8ab8634bca3061+0x3a/0x6a0 [ 1211.481588][ C1] bpf_trace_run4+0xd5/0x240 [ 1211.481596][ C1] ? bpf_trace_run3+0x230/0x230 [ 1211.481604][ C1] ? trie_delete_elem+0x40e/0x710 [ 1211.481613][ C1] ? __alloc_pages_nodemask+0x5f0/0x5f0 [ 1211.481621][ C1] __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 1211.481630][ C1] __alloc_pages_nodemask+0x5b4/0x5f0 [ 1211.481639][ C1] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1211.481647][ C1] ? __alloc_pages_nodemask+0x5f0/0x5f0 [ 1211.481656][ C1] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 1211.481664][ C1] kmalloc_order+0x4c/0x160 [ 1211.481672][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 1211.481680][ C1] kmalloc_order_trace+0x16/0x80 [ 1211.481687][ C1] __kmalloc+0x1ee/0x330 [ 1211.481695][ C1] ? __fd_install+0x13b/0x270 [ 1211.481703][ C1] trie_update_elem+0x19e/0xc70 [ 1211.481711][ C1] ? kasan_poison+0x62/0x70 [ 1211.481719][ C1] ? __kasan_kmalloc_large+0xa4/0xb0 [ 1211.481727][ C1] bpf_map_update_value+0x324/0x430 [ 1211.481735][ C1] map_update_elem+0x4a1/0x5e0 [ 1211.481742][ C1] __se_sys_bpf+0x398/0x680 [ 1211.481750][ C1] ? __x64_sys_bpf+0x90/0x90 [ 1211.481757][ C1] ? fpu__clear_all+0x20/0x20 [ 1211.481765][ C1] __x64_sys_bpf+0x7b/0x90 [ 1211.481772][ C1] do_syscall_64+0x31/0x40 [ 1211.481781][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1211.481788][ C1] RIP: 0033:0x7f9953d54be9 [ 1211.481815][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1211.481825][ C1] RSP: 002b:00007f99527bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1211.481845][ C1] RAX: ffffffffffffffda RBX: 00007f9953f8bfa0 RCX: 00007f9953d54be9 [ 1211.481857][ C1] RDX: 0000000000000020 RSI: 0000200000000500 RDI: 0000000000000002 [ 1211.481869][ C1] RBP: 00007f9953dd7e19 R08: 0000000000000000 R09: 0000000000000000 [ 1211.481881][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1211.481893][ C1] R13: 00007f9953f8c038 R14: 00007f9953f8bfa0 R15: 00007ffc1b9cc4e8